Windows Analysis Report
ZFllSoXpoT.exe

Overview

General Information

Sample name: ZFllSoXpoT.exe
renamed because original name is a hash value
Original sample name: d4d88602d5675d2a3da77ca8ac8f3293.exe
Analysis ID: 1527966
MD5: d4d88602d5675d2a3da77ca8ac8f3293
SHA1: f22f4bc29ba04dc1c919400a217eda856e26e39a
SHA256: 9742c94768e5444d9659d98cd7b695520c16bbcc68153cac93454f4606ee8780
Tags: 32exe
Infos:

Detection

Socks5Systemz
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected Socks5Systemz
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to infect the boot sector
Machine Learning detection for dropped file
PE file has a writeable .text section
Query firmware table information (likely to detect VMs)
AV process strings found (often used to terminate AV products)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Use Short Name Path in Command Line
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: ZFllSoXpoT.exe Avira: detected
Source: jennyvideoconverter32.exe.5936.8.memstrmin Malware Configuration Extractor: Socks5Systemz {"C2 list": ["csnzndu.net"]}
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\ProgramData\ET Ammeter Side 10.7.46\ET Ammeter Side 10.7.46.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0045D4EC GetProcAddress,GetProcAddress,GetProcAddress,ISCryptGetVersion, 3_2_0045D4EC
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0045D5A0 ArcFourCrypt, 3_2_0045D5A0
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0045D5B8 ArcFourCrypt, 3_2_0045D5B8
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_10001000 ISCryptGetVersion, 3_2_10001000
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_10001130 ArcFourCrypt, 3_2_10001130

Compliance

barindex
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Unpacked PE file: 8.2.jennyvideoconverter32.exe.400000.0.unpack
Source: ZFllSoXpoT.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00452A4C FindFirstFileA,GetLastError, 3_2_00452A4C
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004751F8 FindFirstFileA,FindNextFileA,FindClose, 3_2_004751F8
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00464048 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode, 3_2_00464048
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004644C4 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode, 3_2_004644C4
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00462ABC FindFirstFileA,FindNextFileA,FindClose, 3_2_00462ABC
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00497A74 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose, 3_2_00497A74

Networking

barindex
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49979 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49982 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49988 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49989 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49976 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49998 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50004 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49999 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49971 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49975 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50018 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50011 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50010 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50013 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50033 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49993 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50001 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50014 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50035 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50028 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49973 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50007 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50009 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49985 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49992 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49981 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50006 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50022 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49997 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50016 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50008 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49977 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49987 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50027 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50038 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50021 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49994 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49978 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49990 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49986 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50015 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49980 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50003 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50000 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49991 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50025 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50005 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49983 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50026 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49984 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50017 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50032 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50034 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50023 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50020 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49995 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50031 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50030 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50036 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50037 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50024 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50002 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50019 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50029 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50039 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:49996 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.7:50012 -> 185.208.158.248:80
Source: Malware configuration extractor URLs: csnzndu.net
Source: global traffic TCP traffic: 192.168.2.7:49972 -> 89.105.201.183:2023
Source: Joe Sandbox View IP Address: 185.208.158.248 185.208.158.248
Source: Joe Sandbox View IP Address: 89.105.201.183 89.105.201.183
Source: Joe Sandbox View ASN Name: SIMPLECARRER2IT SIMPLECARRER2IT
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4de8889b5e4fa9281ae978f771ea771795af8e05c445db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf712c0ef919f3a HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 91.211.247.248
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E272AB Sleep,RtlEnterCriticalSection,RtlLeaveCriticalSection,_memset,_memset,InternetOpenA,InternetSetOptionA,InternetSetOptionA,InternetSetOptionA,_memset,InternetOpenUrlA,InternetReadFile,InternetCloseHandle,InternetCloseHandle,_memset,RtlEnterCriticalSection,RtlLeaveCriticalSection,_malloc,RtlEnterCriticalSection,RtlLeaveCriticalSection,_memset,_memset,_memset,_memset,_memset,_malloc,_memset,_strtok,_swscanf,_strtok,_free,Sleep,_memset,RtlEnterCriticalSection,RtlLeaveCriticalSection,_sprintf,RtlEnterCriticalSection,RtlLeaveCriticalSection,_malloc,_memset,_free, 8_2_02E272AB
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4de8889b5e4fa9281ae978f771ea771795af8e05c445db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf712c0ef919f3a HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928e4f885a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b416e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed9d993bcd6b9317 HTTP/1.1Host: csnzndu.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic DNS traffic detected: DNS query: time.windows.com
Source: global traffic DNS traffic detected: DNS query: csnzndu.net
Source: jennyvideoconverter32.exe, 00000008.00000002.2565587924.000000000339D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.208.158.248/search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12eab517aa5c96bd86e8928
Source: jennyvideoconverter32.exe, 00000008.00000002.2562237741.0000000000BC3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.208.158.248/search/?q=67e28dd86f09f429110aa5197c27d78406abdd88be4b12ebb517aa5c96bd86ed82d
Source: ZFllSoXpoT.exe, 00000000.00000002.2562216225.0000000002108000.00000004.00001000.00020000.00000000.sdmp, ZFllSoXpoT.exe, 00000000.00000003.1310429003.0000000002330000.00000004.00001000.00020000.00000000.sdmp, ZFllSoXpoT.tmp, 00000003.00000002.2562332360.0000000000822000.00000004.00000020.00020000.00000000.sdmp, ZFllSoXpoT.tmp, 00000003.00000003.1314857869.0000000002148000.00000004.00001000.00020000.00000000.sdmp, ZFllSoXpoT.tmp, 00000003.00000002.2563242691.0000000002140000.00000004.00001000.00020000.00000000.sdmp, ZFllSoXpoT.tmp, 00000003.00000003.1313032866.00000000030F0000.00000004.00001000.00020000.00000000.sdmp, ZFllSoXpoT.tmp, 00000003.00000003.1320110050.0000000000822000.00000004.00000020.00020000.00000000.sdmp, ZFllSoXpoT.tmp, 00000003.00000003.1313145349.0000000002150000.00000004.00001000.00020000.00000000.sdmp, ZFllSoXpoT.tmp, 00000003.00000003.1320264697.0000000000822000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://fsf.org/
Source: is-QGIC5.tmp.3.dr String found in binary or memory: http://mingw-w64.sourceforge.net/X
Source: svchost.exe, 00000007.00000002.2561939603.0000020A1D087000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000007.00000002.2562809603.0000020A1D902000.00000004.00000020.00020000.00000000.sdmp, regid.1991-06.com.microsoft_Windows-10-Pro.swidtag.7.dr String found in binary or memory: http://standards.iso.org/iso/19770/-2/2009/schema.xsd
Source: is-K6ASR.tmp.3.dr String found in binary or memory: http://tukaani.org/
Source: is-K6ASR.tmp.3.dr String found in binary or memory: http://tukaani.org/xz/
Source: ZFllSoXpoT.exe, 00000000.00000002.2562216225.0000000002108000.00000004.00001000.00020000.00000000.sdmp, ZFllSoXpoT.exe, 00000000.00000003.1310429003.0000000002330000.00000004.00001000.00020000.00000000.sdmp, ZFllSoXpoT.tmp, 00000003.00000002.2562332360.0000000000822000.00000004.00000020.00020000.00000000.sdmp, ZFllSoXpoT.tmp, 00000003.00000003.1314857869.0000000002148000.00000004.00001000.00020000.00000000.sdmp, ZFllSoXpoT.tmp, 00000003.00000002.2563242691.0000000002140000.00000004.00001000.00020000.00000000.sdmp, ZFllSoXpoT.tmp, 00000003.00000003.1313032866.00000000030F0000.00000004.00001000.00020000.00000000.sdmp, ZFllSoXpoT.tmp, 00000003.00000003.1320110050.0000000000822000.00000004.00000020.00020000.00000000.sdmp, ZFllSoXpoT.tmp, 00000003.00000003.1313145349.0000000002150000.00000004.00001000.00020000.00000000.sdmp, ZFllSoXpoT.tmp, 00000003.00000003.1320264697.0000000000822000.00000004.00000020.00020000.00000000.sdmp, is-89P6A.tmp.3.dr String found in binary or memory: http://www.gnu.org/licenses/
Source: ZFllSoXpoT.tmp, ZFllSoXpoT.tmp, 00000003.00000000.1311659479.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-GTTMJ.tmp.3.dr, ZFllSoXpoT.tmp.0.dr String found in binary or memory: http://www.innosetup.com/
Source: ZFllSoXpoT.exe, 00000000.00000003.1311021489.0000000002114000.00000004.00001000.00020000.00000000.sdmp, ZFllSoXpoT.exe, 00000000.00000003.1310859620.0000000002330000.00000004.00001000.00020000.00000000.sdmp, ZFllSoXpoT.tmp, ZFllSoXpoT.tmp, 00000003.00000000.1311659479.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-GTTMJ.tmp.3.dr, ZFllSoXpoT.tmp.0.dr String found in binary or memory: http://www.remobjects.com/ps
Source: ZFllSoXpoT.exe, 00000000.00000003.1311021489.0000000002114000.00000004.00001000.00020000.00000000.sdmp, ZFllSoXpoT.exe, 00000000.00000003.1310859620.0000000002330000.00000004.00001000.00020000.00000000.sdmp, ZFllSoXpoT.tmp, 00000003.00000000.1311659479.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-GTTMJ.tmp.3.dr, ZFllSoXpoT.tmp.0.dr String found in binary or memory: http://www.remobjects.com/psU

System Summary

barindex
Source: jennyvideoconverter32.exe.3.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: ET Ammeter Side 10.7.46.exe.8.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0042F530 NtdllDefWindowProc_A, 3_2_0042F530
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00423B94 NtdllDefWindowProc_A, 3_2_00423B94
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004125E8 NtdllDefWindowProc_A, 3_2_004125E8
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004789DC NtdllDefWindowProc_A, 3_2_004789DC
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004573CC PostMessageA,PostMessageA,SetForegroundWindow,NtdllDefWindowProc_A, 3_2_004573CC
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0042E944: CreateFileA,DeviceIoControl,GetLastError,CloseHandle,SetLastError, 3_2_0042E944
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: 0_2_00409448 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx, 0_2_00409448
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004555D0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx, 3_2_004555D0
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: 0_2_0040840C 0_2_0040840C
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004804C6 3_2_004804C6
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00470950 3_2_00470950
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004352D8 3_2_004352D8
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00467710 3_2_00467710
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0043036C 3_2_0043036C
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004444D8 3_2_004444D8
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004345D4 3_2_004345D4
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00486604 3_2_00486604
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00444A80 3_2_00444A80
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00430EF8 3_2_00430EF8
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00445178 3_2_00445178
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0045F430 3_2_0045F430
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0045B4D8 3_2_0045B4D8
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00487564 3_2_00487564
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00445584 3_2_00445584
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00469770 3_2_00469770
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0048D8C4 3_2_0048D8C4
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004519A8 3_2_004519A8
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0043DD60 3_2_0043DD60
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_00401051 8_2_00401051
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_00401C26 8_2_00401C26
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E453A0 8_2_02E453A0
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E3E18D 8_2_02E3E18D
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E39E84 8_2_02E39E84
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E44E29 8_2_02E44E29
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E2EFAD 8_2_02E2EFAD
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E3DC99 8_2_02E3DC99
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E38442 8_2_02E38442
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E3AC3A 8_2_02E3AC3A
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E3E5A5 8_2_02E3E5A5
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E42DB4 8_2_02E42DB4
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E5E002 8_2_02E5E002
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E5B4E5 8_2_02E5B4E5
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E5BCEB 8_2_02E5BCEB
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E5BD58 8_2_02E5BD58
Source: Joe Sandbox View Dropped File: C:\Users\user\AppData\Local\Jenny Video Converter\is-1GTV3.tmp 11074A6FB8F9F137401025544121F4C3FB69AC46CC412469CA377D681D454DB3
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: String function: 00405964 appears 116 times
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: String function: 00408C14 appears 45 times
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: String function: 00406ACC appears 41 times
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: String function: 00403400 appears 61 times
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: String function: 00445DE4 appears 45 times
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: String function: 004078FC appears 43 times
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: String function: 004344EC appears 32 times
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: String function: 00403494 appears 82 times
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: String function: 00457D58 appears 73 times
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: String function: 00453330 appears 93 times
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: String function: 00457B4C appears 98 times
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: String function: 00403684 appears 221 times
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: String function: 004460B4 appears 59 times
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: String function: 02E38AE0 appears 37 times
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: String function: 02E45330 appears 139 times
Source: ZFllSoXpoT.exe Static PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: ZFllSoXpoT.tmp.0.dr Static PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: ZFllSoXpoT.tmp.0.dr Static PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: ZFllSoXpoT.tmp.0.dr Static PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: ZFllSoXpoT.tmp.0.dr Static PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
Source: is-GTTMJ.tmp.3.dr Static PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-GTTMJ.tmp.3.dr Static PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: is-GTTMJ.tmp.3.dr Static PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: is-GTTMJ.tmp.3.dr Static PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
Source: is-SKU3B.tmp.3.dr Static PE information: Number of sections : 11 > 10
Source: is-OBUNB.tmp.3.dr Static PE information: Number of sections : 11 > 10
Source: is-V1USB.tmp.3.dr Static PE information: Number of sections : 11 > 10
Source: is-546FI.tmp.3.dr Static PE information: Number of sections : 11 > 10
Source: is-KPRR4.tmp.3.dr Static PE information: Number of sections : 11 > 10
Source: is-89P6A.tmp.3.dr Static PE information: Number of sections : 11 > 10
Source: is-A3JAA.tmp.3.dr Static PE information: Number of sections : 11 > 10
Source: is-802JP.tmp.3.dr Static PE information: Number of sections : 11 > 10
Source: is-QGIC5.tmp.3.dr Static PE information: Number of sections : 11 > 10
Source: is-K6NUN.tmp.3.dr Static PE information: Number of sections : 11 > 10
Source: is-K6ASR.tmp.3.dr Static PE information: Number of sections : 11 > 10
Source: ZFllSoXpoT.exe, 00000000.00000003.1311021489.0000000002114000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameshfolder.dll~/ vs ZFllSoXpoT.exe
Source: ZFllSoXpoT.exe, 00000000.00000003.1310859620.0000000002330000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameshfolder.dll~/ vs ZFllSoXpoT.exe
Source: ZFllSoXpoT.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: _RegDLL.tmp.3.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: classification engine Classification label: mal100.troj.evad.winEXE@14/71@2/2
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E308B8 FormatMessageA,GetLastError, 8_2_02E308B8
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: 0_2_00409448 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx, 0_2_00409448
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004555D0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx, 3_2_004555D0
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00455DF8 GetModuleHandleA,GetProcAddress,GetDiskFreeSpaceA, 3_2_00455DF8
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: CreateServiceA,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle, 8_2_00402524
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0046E38C GetVersion,CoCreateInstance, 3_2_0046E38C
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: 0_2_00409BEC FindResourceA,SizeofResource,LoadResource,LockResource, 0_2_00409BEC
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_0040224F lstrcmpiW,SetEvent,StartServiceCtrlDispatcherA, 8_2_0040224F
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_0040224F lstrcmpiW,SetEvent,StartServiceCtrlDispatcherA, 8_2_0040224F
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_0040B218 StartServiceCtrlDispatcherA, 8_2_0040B218
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_004021F7 StartServiceCtrlDispatcherA, 8_2_004021F7
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \BaseNamedObjects\Local\SM0:3876:120:WilError_03
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe File created: C:\Users\user~1\AppData\Local\Temp\is-J24J8.tmp Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File read: C:\Windows\win.ini Jump to behavior
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganization Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe File read: C:\Users\user\Desktop\ZFllSoXpoT.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\ZFllSoXpoT.exe "C:\Users\user\Desktop\ZFllSoXpoT.exe"
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k LocalService -s W32Time
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Process created: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp "C:\Users\user~1\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp" /SL5="$10408,4236485,54272,C:\Users\user\Desktop\ZFllSoXpoT.exe"
Source: unknown Process created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Process created: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe "C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe" -i
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
Source: C:\Windows\System32\svchost.exe Process created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Process created: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp "C:\Users\user~1\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp" /SL5="$10408,4236485,54272,C:\Users\user\Desktop\ZFllSoXpoT.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Process created: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe "C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe" -i Jump to behavior
Source: C:\Windows\System32\svchost.exe Process created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable Jump to behavior
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: w32time.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: logoncli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: dsrole.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: vmictimeprovider.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: msacm32.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: winmmbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: winmmbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: explorerframe.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: sfc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: storsvc.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: devobj.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: fltlib.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: bcd.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: wer.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: appxdeploymentclient.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: storageusage.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: dsound.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: winmmbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: licensemanagersvc.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: licensemanager.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: clipc.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: mpclient.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: version.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: wscapi.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: slc.dll Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwner Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Window found: window name: TMainForm Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: ZFllSoXpoT.exe Static file information: File size 4517785 > 1048576

Data Obfuscation

barindex
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Unpacked PE file: 8.2.jennyvideoconverter32.exe.400000.0.unpack .text:EW;.rdata:R;_cde_3:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.vmp0:ER;.rsrc:R;
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Unpacked PE file: 8.2.jennyvideoconverter32.exe.400000.0.unpack
Source: is-4NH58.tmp.3.dr Static PE information: 0x8C00008C [Mon Jun 6 07:19:40 2044 UTC]
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004502AC GetVersion,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 3_2_004502AC
Source: jennyvideoconverter32.exe.3.dr Static PE information: section name: _cde_3
Source: is-CJ5EH.tmp.3.dr Static PE information: section name: /4
Source: is-802JP.tmp.3.dr Static PE information: section name: /4
Source: is-SKU3B.tmp.3.dr Static PE information: section name: /4
Source: is-GVVRD.tmp.3.dr Static PE information: section name: /4
Source: is-UNA71.tmp.3.dr Static PE information: section name: /4
Source: is-K7E1C.tmp.3.dr Static PE information: section name: /4
Source: is-89P6A.tmp.3.dr Static PE information: section name: /4
Source: is-4NH58.tmp.3.dr Static PE information: section name: /4
Source: is-LKHV4.tmp.3.dr Static PE information: section name: /4
Source: is-K6ASR.tmp.3.dr Static PE information: section name: /4
Source: is-HU6GR.tmp.3.dr Static PE information: section name: /4
Source: is-V1USB.tmp.3.dr Static PE information: section name: /4
Source: is-1GTV3.tmp.3.dr Static PE information: section name: /4
Source: is-KPRR4.tmp.3.dr Static PE information: section name: /4
Source: is-K6NUN.tmp.3.dr Static PE information: section name: /4
Source: is-A3JAA.tmp.3.dr Static PE information: section name: /4
Source: is-546FI.tmp.3.dr Static PE information: section name: /4
Source: is-PC21V.tmp.3.dr Static PE information: section name: /4
Source: is-OBUNB.tmp.3.dr Static PE information: section name: /4
Source: is-K7K0E.tmp.3.dr Static PE information: section name: /4
Source: is-C5452.tmp.3.dr Static PE information: section name: /4
Source: is-JNPGG.tmp.3.dr Static PE information: section name: /4
Source: is-6D3ET.tmp.3.dr Static PE information: section name: /4
Source: is-RSP19.tmp.3.dr Static PE information: section name: /4
Source: is-2700D.tmp.3.dr Static PE information: section name: /4
Source: is-QGIC5.tmp.3.dr Static PE information: section name: /4
Source: is-J93O6.tmp.3.dr Static PE information: section name: /4
Source: ET Ammeter Side 10.7.46.exe.8.dr Static PE information: section name: _cde_3
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: 0_2_004065B8 push 004065F5h; ret 0_2_004065ED
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: 0_2_004040B5 push eax; ret 0_2_004040F1
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: 0_2_00408104 push ecx; mov dword ptr [esp], eax 0_2_00408109
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: 0_2_00404185 push 00404391h; ret 0_2_00404389
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: 0_2_00404206 push 00404391h; ret 0_2_00404389
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: 0_2_0040C218 push eax; ret 0_2_0040C219
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: 0_2_004042E8 push 00404391h; ret 0_2_00404389
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: 0_2_00404283 push 00404391h; ret 0_2_00404389
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: 0_2_00408F38 push 00408F6Bh; ret 0_2_00408F63
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00409954 push 00409991h; ret 3_2_00409989
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0040A04F push ds; ret 3_2_0040A050
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0040A023 push ds; ret 3_2_0040A04D
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00460088 push ecx; mov dword ptr [esp], ecx 3_2_0046008C
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004062CC push ecx; mov dword ptr [esp], eax 3_2_004062CD
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0049467C push ecx; mov dword ptr [esp], ecx 3_2_00494681
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004106E0 push ecx; mov dword ptr [esp], edx 3_2_004106E5
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00412938 push 0041299Bh; ret 3_2_00412993
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0040D038 push ecx; mov dword ptr [esp], edx 3_2_0040D03A
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004850AC push ecx; mov dword ptr [esp], ecx 3_2_004850B1
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00443450 push ecx; mov dword ptr [esp], ecx 3_2_00443454
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0040546D push eax; ret 3_2_004054A9
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0040553D push 00405749h; ret 3_2_00405741
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0040F598 push ecx; mov dword ptr [esp], edx 3_2_0040F59A
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004055BE push 00405749h; ret 3_2_00405741
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00459634 push 00459678h; ret 3_2_00459670
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0040563B push 00405749h; ret 3_2_00405741
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004056A0 push 00405749h; ret 3_2_00405741
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004517E4 push 00451817h; ret 3_2_0045180F
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004519A8 push ecx; mov dword ptr [esp], eax 3_2_004519AD
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00483A08 push 00483AF7h; ret 3_2_00483AEF
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00477A24 push ecx; mov dword ptr [esp], edx 3_2_00477A25

Persistence and Installation Behavior

barindex
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: CreateFileA,DeviceIoControl,GetLastError,CloseHandle, \\.\PhysicalDrive0 8_2_00401A4F
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: CreateFileA,DeviceIoControl,GetLastError,CloseHandle, \\.\PhysicalDrive0 8_2_02E2F7D6
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Temp\is-11LMP.tmp\_isetup\_shfoldr.dll Jump to dropped file
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe File created: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libwinpthread-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libgobject-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libgdk-win32-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-89P6A.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Temp\is-11LMP.tmp\_isetup\_setup64.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libpangocairo-1.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-K6NUN.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-OBUNB.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-K7K0E.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-C5452.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-J93O6.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libpango-1.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libpcre-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-HU6GR.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libgcc_s_dw2-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Temp\is-11LMP.tmp\_isetup\_RegDLL.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libtiff-5.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-K7E1C.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libjpeg-8.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-V1USB.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-UNA71.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libpangoft2-1.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-1GTV3.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-QGIC5.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libgdkmm-2.4-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libgmodule-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-6D3ET.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\liblcms2-2.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libpixman-1-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\librsvg-2-2.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libgdk_pixbuf-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\zlib1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libgomp-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libpangowin32-1.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-SKU3B.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-CJ5EH.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libpng16-16.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libpangomm-1.4-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libglibmm-2.4-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe File created: C:\ProgramData\ET Ammeter Side 10.7.46\ET Ammeter Side 10.7.46.exe Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-LKHV4.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\uninstall\is-GTTMJ.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\liblzma-5.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-RSP19.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Temp\is-11LMP.tmp\_isetup\_iscrypt.dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-K6ASR.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-546FI.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-A3JAA.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-2700D.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libintl-8.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libgraphite2.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-PC21V.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-KPRR4.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libharfbuzz-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-JNPGG.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\uninstall\unins000.exe (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-GVVRD.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-4NH58.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\is-802JP.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp File created: C:\Users\user\AppData\Local\Jenny Video Converter\libsigc-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe File created: C:\ProgramData\ET Ammeter Side 10.7.46\ET Ammeter Side 10.7.46.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: CreateFileA,DeviceIoControl,GetLastError,CloseHandle, \\.\PhysicalDrive0 8_2_00401A4F
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: CreateFileA,DeviceIoControl,GetLastError,CloseHandle, \\.\PhysicalDrive0 8_2_02E2F7D6
Source: C:\Windows\System32\svchost.exe Registry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Time\Config Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_0040224F lstrcmpiW,SetEvent,StartServiceCtrlDispatcherA, 8_2_0040224F
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00423C1C IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus, 3_2_00423C1C
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00423C1C IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus, 3_2_00423C1C
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004241EC IsIconic,SetActiveWindow,SetFocus, 3_2_004241EC
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004241A4 IsIconic,SetActiveWindow, 3_2_004241A4
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00418394 IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient, 3_2_00418394
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0042286C SendMessageA,ShowWindow,ShowWindow,CallWindowProcA,SendMessageA,ShowWindow,SetWindowPos,GetActiveWindow,IsIconic,SetWindowPos,SetActiveWindow,ShowWindow, 3_2_0042286C
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004833BC IsIconic,GetWindowLongA,ShowWindow,ShowWindow, 3_2_004833BC
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004175A8 IsIconic,GetCapture, 3_2_004175A8
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00417CDE IsIconic,SetWindowPos, 3_2_00417CDE
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00417CE0 IsIconic,SetWindowPos,GetWindowPlacement,SetWindowPlacement, 3_2_00417CE0
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0041F128 GetVersion,SetErrorMode,LoadLibraryA,SetErrorMode,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary, 3_2_0041F128
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Windows Defender\MpCmdRun.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\svchost.exe System information queried: FirmwareTableInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe File opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: LoadLibraryA,GetProcAddress,GetAdaptersInfo,FreeLibrary, 8_2_00401B4B
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: LoadLibraryA,GetProcAddress,GetAdaptersInfo,FreeLibrary, 8_2_02E2F8DA
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Window / User API: threadDelayed 9642 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-11LMP.tmp\_isetup\_shfoldr.dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libwinpthread-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libgobject-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libgdk-win32-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-89P6A.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-11LMP.tmp\_isetup\_setup64.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libpangocairo-1.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-K6NUN.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-OBUNB.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-K7K0E.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-J93O6.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-C5452.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libpcre-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libpango-1.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libgcc_s_dw2-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-HU6GR.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libtiff-5.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-11LMP.tmp\_isetup\_RegDLL.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-K7E1C.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libjpeg-8.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-V1USB.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-UNA71.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libpangoft2-1.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-1GTV3.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-QGIC5.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libgdkmm-2.4-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libgmodule-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-6D3ET.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\liblcms2-2.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\librsvg-2-2.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libpixman-1-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libgdk_pixbuf-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\zlib1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libgomp-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libpangowin32-1.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-SKU3B.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-CJ5EH.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libpng16-16.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libpangomm-1.4-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libglibmm-2.4-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-LKHV4.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\uninstall\is-GTTMJ.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\liblzma-5.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-RSP19.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-11LMP.tmp\_isetup\_iscrypt.dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-K6ASR.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-546FI.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-A3JAA.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-2700D.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libintl-8.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libgraphite2.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-PC21V.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-KPRR4.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libharfbuzz-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\uninstall\unins000.exe (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-JNPGG.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-GVVRD.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-4NH58.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\libsigc-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Jenny Video Converter\is-802JP.tmp Jump to dropped file
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Evasive API call chain: GetSystemTime,DecisionNodes
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe TID: 6096 Thread sleep count: 220 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe TID: 6096 Thread sleep time: -440000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe TID: 2092 Thread sleep count: 66 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe TID: 2092 Thread sleep time: -3960000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe TID: 6096 Thread sleep count: 9642 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe TID: 6096 Thread sleep time: -19284000s >= -30000s Jump to behavior
Source: C:\Windows\System32\svchost.exe File opened: PhysicalDrive0 Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\svchost.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe File Volume queried: C:\Windows\System32 FullSizeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00452A4C FindFirstFileA,GetLastError, 3_2_00452A4C
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004751F8 FindFirstFileA,FindNextFileA,FindClose, 3_2_004751F8
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00464048 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode, 3_2_00464048
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004644C4 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode, 3_2_004644C4
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00462ABC FindFirstFileA,FindNextFileA,FindClose, 3_2_00462ABC
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00497A74 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose, 3_2_00497A74
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: 0_2_00409B30 GetSystemInfo,VirtualQuery,VirtualProtect,VirtualProtect,VirtualQuery, 0_2_00409B30
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Thread delayed: delay time: 60000 Jump to behavior
Source: svchost.exe, 00000005.00000002.2563176990.0000026D00A64000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: ."@\\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: jennyvideoconverter32.exe, 00000008.00000002.2562237741.0000000000AD8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW8
Source: svchost.exe, 00000005.00000002.2563238886.0000026D00A81000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000005.00000002.2563176990.0000026D00A64000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: stemRoo @\??\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}a\
Source: svchost.exe, 00000005.00000002.2563176990.0000026D00A64000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: @SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
Source: svchost.exe, 00000005.00000002.2563176990.0000026D00A64000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: (@\\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}co
Source: jennyvideoconverter32.exe, 00000008.00000002.2562237741.0000000000BCC000.00000004.00000020.00020000.00000000.sdmp, jennyvideoconverter32.exe, 00000008.00000002.2562237741.0000000000BAF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: svchost.exe, 00000005.00000002.2562065089.0000026D00A02000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcUmRdpServiceDsSvcfhsvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionsvsvcStorSvcWwanSvcvmicvssDevQueryBrokerNgcSvcsysmainNetmanTabletInputServicePcaSvcDisplayEnhancementServiceIPxlatCfgSvcDeviceAssociationServiceNcbServiceEmbeddedModeSensorServicewlansvcCscServiceWPDBusEnumMixedRealityOpenXRSvc
Source: svchost.exe, 00000005.00000002.2563620579.0000026D00B02000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: svchost.exe, 00000002.00000002.2561958880.0000027B4E82B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E400FE RtlEncodePointer,RtlEncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,IsDebuggerPresent,OutputDebugStringW,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer, 8_2_02E400FE
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E400FE RtlEncodePointer,RtlEncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,IsDebuggerPresent,OutputDebugStringW,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer, 8_2_02E400FE
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_004502AC GetVersion,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 3_2_004502AC
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E2648B RtlInitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetTickCount,GetVersionExA,_memset,_malloc,_malloc,_malloc,_malloc,_malloc,_malloc,_malloc,_malloc,GetProcessHeap,GetProcessHeap,RtlAllocateHeap,RtlAllocateHeap,GetProcessHeap,RtlAllocateHeap,GetProcessHeap,RtlAllocateHeap,_memset,_memset,_memset,RtlEnterCriticalSection,RtlLeaveCriticalSection,_malloc,_malloc,_malloc,_malloc,QueryPerformanceCounter,Sleep,_malloc,_malloc,_memset,_memset,Sleep,RtlEnterCriticalSection,RtlLeaveCriticalSection,_memset,_memset, 8_2_02E2648B
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E39468 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 8_2_02E39468
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00478420 ShellExecuteEx,GetLastError,MsgWaitForMultipleObjects,GetExitCodeProcess,CloseHandle, 3_2_00478420
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0042E0AC AllocateAndInitializeSid,GetVersion,GetModuleHandleA,GetProcAddress,CheckTokenMembership,GetCurrentThread,OpenThreadToken,GetLastError,GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetLastError,GetTokenInformation,EqualSid,CloseHandle,FreeSid, 3_2_0042E0AC
Source: C:\Users\user\AppData\Local\Jenny Video Converter\jennyvideoconverter32.exe Code function: 8_2_02E37FAD cpuid 8_2_02E37FAD
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: GetLocaleInfoA, 0_2_004051FC
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: GetLocaleInfoA, 0_2_00405248
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: GetLocaleInfoA, 3_2_00408570
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: GetLocaleInfoA, 3_2_004085BC
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C: VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C: VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_0045892C GetTickCount,QueryPerformanceCounter,GetSystemTimeAsFileTime,GetCurrentProcessId,CreateNamedPipeA,GetLastError,CreateFileA,SetNamedPipeHandleState,CreateProcessA,CloseHandle,CloseHandle, 3_2_0045892C
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: 0_2_004026C4 GetSystemTime, 0_2_004026C4
Source: C:\Users\user\AppData\Local\Temp\is-J24J8.tmp\ZFllSoXpoT.tmp Code function: 3_2_00455588 GetUserNameA, 3_2_00455588
Source: C:\Users\user\Desktop\ZFllSoXpoT.exe Code function: 0_2_00405CE4 GetVersionExA, 0_2_00405CE4

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Windows\System32\svchost.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{D68DDC3A-831F-4fae-9E44-DA132C1ACF46} STATE Jump to behavior
Source: svchost.exe, 00000006.00000002.2563478005.000001C988702000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: gramFiles%\Windows Defender\MsMpeng.exe
Source: svchost.exe, 00000006.00000002.2563478005.000001C988702000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Windows\System32\svchost.exe WMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Program Files\Windows Defender\MpCmdRun.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Program Files\Windows Defender\MpCmdRun.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000008.00000002.2564886661.0000000002E21000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2564448178.0000000002D75000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: jennyvideoconverter32.exe PID: 5936, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 00000008.00000002.2564886661.0000000002E21000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.2564448178.0000000002D75000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: jennyvideoconverter32.exe PID: 5936, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs